Filtered by vendor Opencats Subscriptions
Filtered by product Opencats Subscriptions
Total 24 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-13358 1 Opencats 1 Opencats 2024-08-04 7.5 High
lib/DocumentToText.php in OpenCats before 0.9.4-3 has XXE that allows remote users to read files on the underlying operating system. The attacker must upload a file in the docx or odt format.
CVE-2021-41560 1 Opencats 1 Opencats 2024-08-04 9.8 Critical
OpenCATS through 0.9.6 allows remote attackers to execute arbitrary code by uploading an executable file via lib/FileUtility.php.
CVE-2021-25295 1 Opencats 1 Opencats 2024-08-03 6.1 Medium
OpenCATS through 0.9.5-3 has multiple Cross-site Scripting (XSS) issues.
CVE-2021-25294 1 Opencats 1 Opencats 2024-08-03 9.8 Critical
OpenCATS through 0.9.5-3 unsafely deserializes index.php?m=activity requests, leading to remote code execution. This occurs because lib/DataGrid.php calls unserialize for the parametersactivity:ActivityDataGrid parameter. The PHP object injection exploit chain can leverage an __destruct magic method in guzzlehttp.
CVE-2022-48012 1 Opencats 1 Opencats 2024-08-03 6.1 Medium
Opencats v0.9.7 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /opencats/index.php?m=settings&a=ajax_tags_upd.
CVE-2022-48013 1 Opencats 1 Opencats 2024-08-03 5.4 Medium
Opencats v0.9.7 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /opencats/index.php?m=calendar. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description or Title text fields.
CVE-2022-48011 1 Opencats 1 Opencats 2024-08-03 9.8 Critical
Opencats v0.9.7 was discovered to contain a SQL injection vulnerability via the importID parameter in the Import viewerrors function.
CVE-2022-43020 1 Opencats 1 Opencats 2024-08-03 6.5 Medium
OpenCATS v0.9.6 was discovered to contain a SQL injection vulnerability via the tag_id variable in the Tag update function.
CVE-2022-43016 1 Opencats 1 Opencats 2024-08-03 6.1 Medium
OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the callback component.
CVE-2022-43018 1 Opencats 1 Opencats 2024-08-03 6.1 Medium
OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the email parameter in the Check Email function.
CVE-2022-43022 1 Opencats 1 Opencats 2024-08-03 6.5 Medium
OpenCATS v0.9.6 was discovered to contain a SQL injection vulnerability via the tag_id variable in the Tag deletion function.
CVE-2022-43019 1 Opencats 1 Opencats 2024-08-03 9.8 Critical
OpenCATS v0.9.6 was discovered to contain a remote code execution (RCE) vulnerability via the getDataGridPager's ajax functionality.
CVE-2022-43023 1 Opencats 1 Opencats 2024-08-03 6.5 Medium
OpenCATS v0.9.6 was discovered to contain a SQL injection vulnerability via the importID parameter in the Import viewerrors function.
CVE-2022-43017 1 Opencats 1 Opencats 2024-08-03 6.1 Medium
OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the indexFile component.
CVE-2022-43015 1 Opencats 1 Opencats 2024-08-03 6.1 Medium
OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the entriesPerPage parameter.
CVE-2022-43021 1 Opencats 1 Opencats 2024-08-03 6.5 Medium
OpenCATS v0.9.6 was discovered to contain a SQL injection vulnerability via the entriesPerPage variable.
CVE-2022-43014 1 Opencats 1 Opencats 2024-08-03 6.1 Medium
OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the joborderID parameter.
CVE-2023-27292 1 Opencats 1 Opencats 2024-08-02 5.4 Medium
An open redirect vulnerability exposes OpenCATS to template injection due to improper validation of user-supplied GET parameters.
CVE-2023-27295 1 Opencats 1 Opencats 2024-08-02 5.4 Medium
Cross-site request forgery is facilitated by OpenCATS failure to require CSRF tokens in POST requests. An attacker can exploit this issue by creating a dummy page that executes Javascript in an authenticated user's session when visited.
CVE-2023-27294 1 Opencats 1 Opencats 2024-08-02 5.4 Medium
Improper neutralization of input during web page generation allows an authenticated attacker with access to a restricted account to submit malicious Javascript as the description for a calendar event, which would then be executed in other users' browsers if they browse to that event. This could result in stealing session tokens from users with higher permission levels or forcing users to make actions without their knowledge.