Lucene search

K

Oroinc Security Vulnerabilities

cve
cve

CVE-2023-48296

OroPlatform is a PHP Business Application Platform (BAP). Navigation history, most viewed and favorite navigation items are returned to storefront user in JSON navigation response if ID of storefront user matches ID of back-office user. This vulnerability is fixed in...

4.3CVSS

6.5AI Score

0.0004EPSS

2024-03-25 07:15 PM
29
cve
cve

CVE-2023-45824

OroPlatform is a PHP Business Application Platform (BAP). A logged in user can access page state data of pinned pages of other users by pageId hash. This vulnerability is fixed in...

4.3CVSS

4.5AI Score

0.0004EPSS

2024-03-25 07:15 PM
34
cve
cve

CVE-2022-41951

OroPlatform is a PHP Business Application Platform (BAP) designed to make development of custom business applications easier and faster. Path Traversal is possible in Oro\Bundle\GaufretteBundle\FileManager::getTemporaryFileName. With this method, an attacker can pass the path to a non-existent...

9.8CVSS

9.5AI Score

0.002EPSS

2023-11-27 09:15 PM
8
cve
cve

CVE-2023-32062

OroPlatform is a package that assists system and user calendar management. Back-office users can access information from any system calendar event, bypassing ACL security restrictions due to insufficient security checks. This vulnerability has been patched in version...

5CVSS

4.4AI Score

0.001EPSS

2023-11-27 10:15 PM
9
cve
cve

CVE-2023-32063

OroCalendarBundle enables a Calendar feature and related functionality in Oro applications. Back-office users can access information from any call event, bypassing ACL security restrictions due to insufficient security checks. This issue has been patched in version 5.0.4 and...

5CVSS

4.9AI Score

0.001EPSS

2023-11-28 04:15 AM
23
cve
cve

CVE-2023-32065

OroCommerce is an open-source Business to Business Commerce application built with flexibility in mind. Detailed Order totals information may be received by Order ID. This issue is patched in version 5.0.11 and...

5.8CVSS

5.3AI Score

0.0005EPSS

2023-11-28 04:15 AM
26
cve
cve

CVE-2023-32064

OroCommerce package with customer portal and non authenticated visitor website base features. Back-office users can access information about Customer and Customer User menus, bypassing ACL security restrictions due to insufficient security checks. This issue has been patched in version 5.0.11 and.....

5CVSS

4.3AI Score

0.0004EPSS

2023-11-28 04:15 AM
27
cve
cve

CVE-2022-35950

OroCommerce is an open-source Business to Business Commerce application. In versions 4.1.0 through 4.1.13, 4.2.0 through 4.2.10, 5.0.0 prior to 5.0.11, and 5.1.0 prior to 5.1.1, the JS payload added to the product name may be executed at the storefront when adding a note to the shopping list line.....

6.9CVSS

4.9AI Score

0.0004EPSS

2023-10-09 02:15 PM
28
cve
cve

CVE-2022-31037

OroCommerce is an open-source Business to Business Commerce application. Versions between 4.1.0 and 4.1.17 inclusive, 4.2.0 and 4.2.11 inclusive, and between 5.0.0 and 5.0.3 inclusive, are vulnerable to Cross-site Scripting in the UPS Surcharge field of the Shipping rule edit page. The attacker...

6.9CVSS

5.2AI Score

0.001EPSS

2022-10-18 10:15 AM
43
3
cve
cve

CVE-2021-43852

OroPlatform is a PHP Business Application Platform. In affected versions by sending a specially crafted request, an attacker could inject properties into existing JavaScript language construct prototypes, such as objects. Later this injection may lead to JS code execution by libraries that are...

8.8CVSS

8.9AI Score

0.003EPSS

2022-01-04 08:15 PM
35
cve
cve

CVE-2021-41236

OroPlatform is a PHP Business Application Platform. In affected versions the email template preview is vulnerable to XSS payload added to email template content. An attacker must have permission to create or edit an email template. For successful payload, execution the attacked user must preview a....

6.9CVSS

4.8AI Score

0.001EPSS

2022-01-04 07:15 PM
38
cve
cve

CVE-2021-39198

OroCRM is an open source Client Relationship Management (CRM) application. Affected versions we found to suffer from a vulnerability which could an attacker is able to disqualify any Lead with a Cross-Site Request Forgery (CSRF) attack. There are no workarounds that address this vulnerability and.....

5.4CVSS

5.5AI Score

0.001EPSS

2021-11-19 10:15 PM
41