Filtered by vendor Openmediavault Subscriptions
Filtered by product Openmediavault Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-3632 1 Openmediavault 1 Openmediavault 2024-08-06 8.8 High
The Cron service in rpc.php in OpenMediaVault allows remote authenticated users to execute cron jobs as arbitrary users and execute arbitrary commands via the username parameter.
CVE-2017-1000065 1 Openmediavault 1 Openmediavault 2024-08-05 N/A
Multiple Cross-site scripting (XSS) vulnerabilities in rpc.php in OpenMediaVault release 2.1 in Access Rights Management(Users) functionality allows attackers to inject arbitrary web scripts and execute malicious scripts within an authenticated client's browser.
CVE-2020-26124 1 Openmediavault 1 Openmediavault 2024-08-04 8.8 High
openmediavault before 4.1.36 and 5.x before 5.5.12 allows authenticated PHP code injection attacks, via the sortfield POST parameter of rpc.php, because json_encode_safe is not used in config/databasebackend.inc. Successful exploitation allows arbitrary command execution on the underlying operating system as root.