Lucene search

K

Openx Security Vulnerabilities

cve
cve

CVE-2014-2230

Open redirect vulnerability in the header function in adclick.php in OpenX 2.8.10 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the (1) dest parameter to adclick.php or (2) _maxdest parameter to...

6.8AI Score

0.004EPSS

2014-10-23 02:55 PM
23
cve
cve

CVE-2013-7376

Multiple cross-site request forgery (CSRF) vulnerabilities in OpenX 2.8.10, possibly before revision 82710, allow remote attackers to hijack the authentication of administrators, as demonstrated by requests that conduct directory traversal attacks via the group parameter to (1)...

7.1AI Score

0.002EPSS

2014-05-14 07:55 PM
24
cve
cve

CVE-2013-3514

Multiple directory traversal vulnerabilities in OpenX before 2.8.10 revision 82710 allow remote administrators to read arbitrary files via a .. (dot dot) in the group parameter to (1) plugin-preferences.php or (2) plugin-settings.php in www/admin, a different vulnerability than CVE-2013-7376. ...

6.8AI Score

0.004EPSS

2014-05-14 07:55 PM
28
cve
cve

CVE-2013-5954

Multiple cross-site request forgery (CSRF) vulnerabilities in OpenX 2.8.11 and earlier allow remote attackers to hijack the authentication of administrators for requests that delete (1) users via admin/agency-user-unlink.php, (2) advertisers via admin/advertiser-delete.php, (3) banners via...

7.3AI Score

0.016EPSS

2014-04-25 02:15 PM
25
2
cve
cve

CVE-2013-7149

SQL injection vulnerability in www/delivery/axmlrpc.php (aka the XML-RPC delivery invocation script) in Revive Adserver before 3.0.2, and OpenX Source 2.8.11 and earlier, allows remote attackers to execute arbitrary SQL commands via the what parameter to an XML-RPC...

8.5AI Score

0.003EPSS

2013-12-28 04:53 AM
33
cve
cve

CVE-2013-3515

Multiple cross-site scripting (XSS) vulnerabilities in OpenX Source 2.8.10 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) package parameter to www/admin/plugin-index.php or the (2) group parameter to...

5.6AI Score

0.003EPSS

2013-07-29 11:27 PM
29
cve
cve

CVE-2012-4989

Cross-site scripting (XSS) vulnerability in admin/plugin-index.php in OpenX 2.8.10 before revision 81823 allows remote attackers to inject arbitrary web script or HTML via the parent parameter in an info...

5.8AI Score

0.047EPSS

2012-10-22 11:55 PM
16
cve
cve

CVE-2012-4990

SQL injection vulnerability in admin/campaign-zone-link.php in OpenX 2.8.10 before revision 81823 allows remote attackers to execute arbitrary SQL commands via the ids[] parameter in a link...

8.5AI Score

0.007EPSS

2012-10-22 11:55 PM
25
cve
cve

CVE-2009-4830

Unspecified vulnerability in OpenX 2.8.1 and 2.8.2 allows remote attackers to bypass authentication and obtain access to an Administrator account via unknown vectors, possibly related to www/admin/install.php, www/admin/install-plugins.php, and other www/admin/...

7.1AI Score

0.005EPSS

2010-04-27 03:30 PM
26
cve
cve

CVE-2009-4098

Unrestricted file upload vulnerability in banner-edit.php in OpenX adserver 2.8.1 and earlier allows remote authenticated users with banner / file upload permissions to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in an....

7.4AI Score

0.128EPSS

2009-11-29 01:08 PM
20
cve
cve

CVE-2008-6163

SQL injection vulnerability in www/delivery/ac.php in OpenX 2.6.1 allows remote attackers to execute arbitrary SQL commands via the bannerid...

8.6AI Score

0.001EPSS

2009-02-20 06:46 AM
21
cve
cve

CVE-2009-0291

Directory traversal vulnerability in fc.php in OpenX 2.6.3 allows remote attackers to include and execute arbitrary files via a .. (dot dot) in the MAX_type...

7.3AI Score

0.011EPSS

2009-01-27 08:30 PM
28