Lucene search

K

Osclass Security Vulnerabilities

cve
cve

CVE-2016-10751

osClass 3.6.1 allows oc-admin/plugins.php Directory Traversal via the plugin parameter. This is exploitable for remote PHP code execution because an administrator can upload an image that contains PHP code in the EXIF data via...

7.2CVSS

8.3AI Score

0.001EPSS

2019-05-24 06:29 PM
36
cve
cve

CVE-2018-14481

Osclass 3.7.4 has XSS via the query string to index.php, a different vulnerability than...

6.1CVSS

5.7AI Score

0.007EPSS

2019-01-03 07:29 PM
23
cve
cve

CVE-2014-8084

Directory traversal vulnerability in oc-includes/osclass/controller/ajax.php in OSClass before 3.4.3 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the ajaxfile parameter in a custom...

7.2AI Score

0.018EPSS

2015-01-05 08:59 PM
27
cve
cve

CVE-2014-8083

SQL injection vulnerability in the Search::setJsonAlert method in OSClass before 3.4.3 allows remote attackers to execute arbitrary SQL commands via the alert parameter in a search alert subscription...

8.5AI Score

0.004EPSS

2015-01-05 08:59 PM
21
cve
cve

CVE-2014-8085

Unrestricted file upload vulnerability in the CWebContact::doModel method in oc-includes/osclass/controller/contact.php in OSClass before 3.4.3 allows remote attackers to execute arbitrary PHP code by uploading a file with a PHP extension, then accessing it via a direct request to the file in an...

7.7AI Score

0.012EPSS

2015-01-05 08:59 PM
29
cve
cve

CVE-2014-6308

Directory traversal vulnerability in OSClass before 3.4.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter in a render action to...

6.7AI Score

0.092EPSS

2014-10-20 02:55 PM
30
cve
cve

CVE-2014-6280

Multiple cross-site scripting (XSS) vulnerabilities in OSClass before 3.4.2 allow remote attackers to inject arbitrary web script or HTML via the (1) action or (2) nsextt parameter to oc-admin/index.php or the (3) nsextt parameter in an items_reported action to...

6AI Score

0.016EPSS

2014-10-20 02:55 PM
23
cve
cve

CVE-2012-1617

Directory traversal vulnerability in combine.php in OSClass before 2.3.6 allows remote attackers to read and write arbitrary files via a .. (dot dot) in the type parameter. NOTE: this vulnerability can be leveraged to upload arbitrary...

7.5AI Score

0.021EPSS

2012-09-26 12:55 AM
19
cve
cve

CVE-2012-5163

Cross-site scripting (XSS) vulnerability in oc-admin/ajax/ajax.php in OSClass before 2.3.5 allows remote attackers to inject arbitrary web script or HTML via the id parameter in an enable_category action to...

5.9AI Score

0.004EPSS

2012-09-26 12:55 AM
23
cve
cve

CVE-2012-5162

Multiple SQL injection vulnerabilities in oc-admin/ajax/ajax.php in OSClass before 2.3.5 allow remote attackers to execute arbitrary SQL commands via the id parameter in a (1) edit_category_post or (2) enable_category action to...

8.8AI Score

0.004EPSS

2012-09-26 12:55 AM
19
cve
cve

CVE-2012-0973

Multiple SQL injection vulnerabilities in OSClass before 2.3.5 allow remote attackers to execute arbitrary SQL commands via the sCategory parameter to index.php, which is not properly handled by the (1) osc_search_category_id function in oc-includes/osclass/helpers/hSearch.php and (2) findBySlug...

8.8AI Score

0.006EPSS

2012-09-25 11:55 PM
23
cve
cve

CVE-2012-0974

Multiple cross-site scripting (XSS) vulnerabilities in the getParam function in oc-includes/osclass/core/Params.php in OSClass before 2.3.5 allow remote attackers to inject arbitrary web script or HTML via the (1) sCity, (2) sPattern, (3) sPriceMax, and (4) sPriceMin parameters in a search action.....

5.8AI Score

0.013EPSS

2012-09-25 11:55 PM
23