Lucene search

K

Opencats Security Vulnerabilities

cve
cve

CVE-2023-26847

A stored cross-site scripting (XSS) vulnerability in OpenCATS v0.9.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the state parameter at...

5.4CVSS

5.2AI Score

0.001EPSS

2023-04-11 03:15 PM
22
cve
cve

CVE-2023-26845

A Cross-Site Request Forgery (CSRF) in OpenCATS 0.9.7 allows attackers to force users into submitting web requests via unspecified...

4.3CVSS

4.6AI Score

0.001EPSS

2023-04-11 03:15 PM
15
cve
cve

CVE-2023-26846

A stored cross-site scripting (XSS) vulnerability in OpenCATS v0.9.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the city parameter at...

5.4CVSS

5.2AI Score

0.001EPSS

2023-04-11 03:15 PM
16
cve
cve

CVE-2023-27292

An open redirect vulnerability exposes OpenCATS to template injection due to improper validation of user-supplied GET...

5.4CVSS

5.6AI Score

0.001EPSS

2023-02-28 05:15 PM
21
cve
cve

CVE-2023-27294

Improper neutralization of input during web page generation allows an authenticated attacker with access to a restricted account to submit malicious Javascript as the description for a calendar event, which would then be executed in other users' browsers if they browse to that event. This could...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-28 05:15 PM
19
cve
cve

CVE-2023-27295

Cross-site request forgery is facilitated by OpenCATS failure to require CSRF tokens in POST requests. An attacker can exploit this issue by creating a dummy page that executes Javascript in an authenticated user's session when...

5.4CVSS

5.4AI Score

0.001EPSS

2023-02-28 05:15 PM
18
cve
cve

CVE-2023-27293

Improper neutralization of input during web page generation allows an unauthenticated attacker to submit malicious Javascript as the answer to a questionnaire which would then be executed when an authenticated user reviews the candidate's submission. This could be used to steal other users’...

6.1CVSS

6.2AI Score

0.001EPSS

2023-02-28 05:15 PM
13
cve
cve

CVE-2022-48011

Opencats v0.9.7 was discovered to contain a SQL injection vulnerability via the importID parameter in the Import viewerrors...

9.8CVSS

9.7AI Score

0.001EPSS

2023-01-27 06:15 PM
18
cve
cve

CVE-2022-48013

Opencats v0.9.7 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /opencats/index.php?m=calendar. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description or Title text...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-27 06:15 PM
21
cve
cve

CVE-2022-48012

Opencats v0.9.7 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component...

6.1CVSS

6AI Score

0.001EPSS

2023-01-27 06:15 PM
17
cve
cve

CVE-2022-43023

OpenCATS v0.9.6 was discovered to contain a SQL injection vulnerability via the importID parameter in the Import viewerrors...

6.5CVSS

6.7AI Score

0.001EPSS

2022-10-19 06:15 PM
24
6
cve
cve

CVE-2022-43016

OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the callback...

6.1CVSS

6AI Score

0.001EPSS

2022-10-19 06:15 PM
31
8
cve
cve

CVE-2022-43021

OpenCATS v0.9.6 was discovered to contain a SQL injection vulnerability via the entriesPerPage...

6.5CVSS

6.7AI Score

0.001EPSS

2022-10-19 06:15 PM
21
6
cve
cve

CVE-2022-43018

OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the email parameter in the Check Email...

6.1CVSS

6AI Score

0.001EPSS

2022-10-19 06:15 PM
26
8
cve
cve

CVE-2022-43022

OpenCATS v0.9.6 was discovered to contain a SQL injection vulnerability via the tag_id variable in the Tag deletion...

6.5CVSS

6.7AI Score

0.001EPSS

2022-10-19 06:15 PM
22
8
cve
cve

CVE-2022-43014

OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the joborderID...

6.1CVSS

6AI Score

0.001EPSS

2022-10-19 06:15 PM
26
8
cve
cve

CVE-2022-43017

OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the indexFile...

6.1CVSS

6AI Score

0.001EPSS

2022-10-19 06:15 PM
22
6
cve
cve

CVE-2022-43015

OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the entriesPerPage...

6.1CVSS

6AI Score

0.001EPSS

2022-10-19 06:15 PM
26
6
cve
cve

CVE-2022-43019

OpenCATS v0.9.6 was discovered to contain a remote code execution (RCE) vulnerability via the getDataGridPager's ajax...

9.8CVSS

9.9AI Score

0.004EPSS

2022-10-19 06:15 PM
26
9
cve
cve

CVE-2022-43020

OpenCATS v0.9.6 was discovered to contain a SQL injection vulnerability via the tag_id variable in the Tag update...

6.5CVSS

6.7AI Score

0.001EPSS

2022-10-19 06:15 PM
22
8
cve
cve

CVE-2021-41560

OpenCATS through 0.9.6 allows remote attackers to execute arbitrary code by uploading an executable file via...

9.8CVSS

9.8AI Score

0.019EPSS

2021-12-15 07:15 AM
21
cve
cve

CVE-2021-25295

OpenCATS through 0.9.5-3 has multiple Cross-site Scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2021-01-18 06:15 AM
57
9
cve
cve

CVE-2021-25294

OpenCATS through 0.9.5-3 unsafely deserializes index.php?m=activity requests, leading to remote code execution. This occurs because lib/DataGrid.php calls unserialize for the parametersactivity:ActivityDataGrid parameter. The PHP object injection exploit chain can leverage an __destruct magic...

9.8CVSS

9.9AI Score

0.213EPSS

2021-01-18 06:15 AM
67
3
cve
cve

CVE-2019-13358

lib/DocumentToText.php in OpenCats before 0.9.4-3 has XXE that allows remote users to read files on the underlying operating system. The attacker must upload a file in the docx or odt...

7.5CVSS

6.3AI Score

0.073EPSS

2019-07-05 09:15 PM
361