Filtered by vendor Fengoffice Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-5744 1 Fengoffice 1 Feng Office 2024-09-17 N/A
Cross-site scripting (XSS) vulnerability in Feng Office 2.3.2-rc and earlier allows remote attackers to inject arbitrary web script or HTML via an arbitrary ref_XXX parameter.
CVE-2011-3738 1 Fengoffice 1 Feng Office 2024-09-16 N/A
Feng Office 1.7.2 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by public/upgrade/templates/layout.php and certain other files.
CVE-2024-6039 1 Fengoffice 1 Feng Office 2024-08-19 6.3 Medium
A vulnerability, which was classified as critical, was found in Feng Office 3.11.1.2. Affected is an unknown function of the component Workspaces. The manipulation of the argument dim leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-268752.
CVE-2014-5343 1 Fengoffice 1 Feng Office 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in Feng Office allows remote attackers to inject arbitrary web script or HTML via a client Name field.
CVE-2019-9623 1 Fengoffice 1 Feng Office 2024-08-04 N/A
Feng Office 3.7.0.5 allows remote attackers to execute arbitrary code via "<!--#exec cmd=" in a .shtml file to ck_upload_handler.php.