Lucene search

K

Ocomon Project Security Vulnerabilities

cve
cve

CVE-2022-40798

OcoMon 4.0RC1 is vulnerable to Incorrect Access Control. Through a request the user can obtain the real email, sending the same request with correct email its possible to account takeover.

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-19 02:15 AM
29
8
cve
cve

CVE-2022-41390

OcoMon v4.0 was discovered to contain a SQL injection vulnerability via the cod parameter at download.php.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-13 11:15 PM
17
10
cve
cve

CVE-2022-41391

OcoMon v4.0 was discovered to contain a SQL injection vulnerability via the cod parameter at showImg.php.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-13 11:15 PM
24
9
cve
cve

CVE-2023-33558

An information disclosure vulnerability in the component users-grid-data.php of Ocomon before v4.0.1 allows attackers to obtain sensitive information such as e-mails and usernames.

7.5CVSS

7AI Score

0.001EPSS

2023-10-26 09:15 PM
52
cve
cve

CVE-2023-33559

A local file inclusion vulnerability via the lang parameter in OcoMon before v4.0.1 allows attackers to execute arbitrary code by supplying a crafted PHP file.

8.8CVSS

8.6AI Score

0.001EPSS

2023-10-26 09:15 PM
28