Lucene search

K

Openmeetings Security Vulnerabilities

cve
cve

CVE-2023-29246

An attacker who has gained access to an admin account can perform RCE via null-byte injection Vendor: The Apache Software Foundation Versions Affected: Apache OpenMeetings from 2.0.0 before...

7.2CVSS

7AI Score

0.0005EPSS

2023-05-12 08:15 AM
19
cve
cve

CVE-2023-29032

An attacker that has gained access to certain private information can use this to act as other user. Vendor: The Apache Software Foundation Versions Affected: Apache OpenMeetings from 3.1.3 before...

8.1CVSS

7.8AI Score

0.002EPSS

2023-05-12 08:15 AM
16
cve
cve

CVE-2023-28936

Attacker can access arbitrary recording/room Vendor: The Apache Software Foundation Versions Affected: Apache OpenMeetings from 2.0.0 before...

5.3CVSS

5.7AI Score

0.001EPSS

2023-05-12 08:15 AM
19
cve
cve

CVE-2023-28326

Vendor: The Apache Software Foundation Versions Affected: Apache OpenMeetings from 2.0.0 before 7.0.0 Description: Attacker can elevate their privileges in any...

9.8CVSS

9.4AI Score

0.054EPSS

2023-03-28 01:15 PM
34
cve
cve

CVE-2021-27576

If was found that the NetTest web service can be used to overload the bandwidth of a Apache OpenMeetings server. This issue was addressed in Apache OpenMeetings...

7.5CVSS

7.3AI Score

0.001EPSS

2021-03-15 09:15 AM
49
4
cve
cve

CVE-2020-13951

Attackers can use public NetTest web service of Apache OpenMeetings 4.0.0-5.0.0 to organize denial of service...

7.5CVSS

7.3AI Score

0.096EPSS

2020-09-30 06:15 PM
83
cve
cve

CVE-2018-1286

In Apache OpenMeetings 3.0.0 - 4.0.1, CRUD operations on privileged users are not password protected allowing an authenticated attacker to deny service for privileged...

6.5CVSS

6.6AI Score

0.001EPSS

2018-02-28 06:29 PM
32
cve
cve

CVE-2016-8736

Apache OpenMeetings before 3.1.2 is vulnerable to Remote Code Execution via RMI deserialization...

9.8CVSS

9.6AI Score

0.005EPSS

2017-10-12 06:29 PM
25
cve
cve

CVE-2017-7682

Apache OpenMeetings 3.2.0 is vulnerable to parameter manipulation attacks, as a result attacker has access to restricted...

8.2CVSS

8.1AI Score

0.002EPSS

2017-07-17 01:18 PM
37
cve
cve

CVE-2017-7680

Apache OpenMeetings 1.0.0 has an overly permissive crossdomain.xml file. This allows for flash content to be loaded from untrusted...

7.5CVSS

7.5AI Score

0.002EPSS

2017-07-17 01:18 PM
31
cve
cve

CVE-2017-7673

Apache OpenMeetings 1.0.0 uses not very strong cryptographic storage, captcha is not used in registration and forget password dialogs and auth forms missing brute force...

9.8CVSS

9.5AI Score

0.001EPSS

2017-07-17 01:18 PM
36
cve
cve

CVE-2017-7681

Apache OpenMeetings 1.0.0 is vulnerable to SQL injection. This allows authenticated users to modify the structure of the existing query and leak the structure of other queries being made by the application in the...

8.8CVSS

8.8AI Score

0.001EPSS

2017-07-17 01:18 PM
37
cve
cve

CVE-2017-7688

Apache OpenMeetings 1.0.0 updates user password in insecure...

7.5CVSS

7.6AI Score

0.001EPSS

2017-07-17 01:18 PM
39
cve
cve

CVE-2017-7663

Both global and Room chat are vulnerable to XSS attack in Apache OpenMeetings...

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-17 01:18 PM
43
cve
cve

CVE-2017-7683

Apache OpenMeetings 1.0.0 displays Tomcat version and detailed error stack trace, which is not...

7.5CVSS

7.5AI Score

0.001EPSS

2017-07-17 01:18 PM
40
cve
cve

CVE-2017-7685

Apache OpenMeetings 1.0.0 responds to the following insecure HTTP methods: PUT, DELETE, HEAD, and...

5.3CVSS

5.2AI Score

0.001EPSS

2017-07-17 01:18 PM
34
cve
cve

CVE-2017-7664

Uploaded XML documents were not correctly validated in Apache OpenMeetings...

10CVSS

9.4AI Score

0.001EPSS

2017-07-17 01:18 PM
37
cve
cve

CVE-2017-7666

Apache OpenMeetings 1.0.0 is vulnerable to Cross-Site Request Forgery (CSRF) attacks, XSS attacks, click-jacking, and MIME based...

8.8CVSS

8.5AI Score

0.001EPSS

2017-07-17 01:18 PM
38
cve
cve

CVE-2017-7684

Apache OpenMeetings 1.0.0 doesn't check contents of files being uploaded. An attacker can cause a denial of service by uploading multiple large files to the...

7.5CVSS

7.3AI Score

0.001EPSS

2017-07-17 01:18 PM
38
cve
cve

CVE-2016-3089

Cross-site scripting (XSS) vulnerability in the SWF panel in Apache OpenMeetings before 3.1.2 allows remote attackers to inject arbitrary web script or HTML via the swf...

6.1CVSS

6AI Score

0.002EPSS

2016-08-19 09:59 PM
22
4
cve
cve

CVE-2016-0784

Directory traversal vulnerability in the Import/Export System Backups functionality in Apache OpenMeetings before 3.1.1 allows remote authenticated administrators to write to arbitrary files via a .. (dot dot) in a ZIP archive...

6.5CVSS

6.5AI Score

0.12EPSS

2016-04-11 02:59 PM
16
cve
cve

CVE-2016-2164

The (1) FileService.importFileByInternalUserId and (2) FileService.importFile SOAP API methods in Apache OpenMeetings before 3.1.1 improperly use the Java URL class without checking the specified protocol handler, which allows remote attackers to read arbitrary files by attempting to upload a...

7.5CVSS

7.5AI Score

0.003EPSS

2016-04-11 02:59 PM
23
cve
cve

CVE-2016-2163

Cross-site scripting (XSS) vulnerability in Apache OpenMeetings before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via the event description when creating an...

6.1CVSS

6AI Score

0.146EPSS

2016-04-11 02:59 PM
23
cve
cve

CVE-2016-0783

The sendHashByUser function in Apache OpenMeetings before 3.1.1 generates predictable password reset tokens, which makes it easier for remote attackers to reset arbitrary user passwords by leveraging knowledge of a user name and the current system...

7.5CVSS

7.1AI Score

0.002EPSS

2016-04-11 02:59 PM
23