Filtered by vendor Ocomon Project Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-33558 1 Ocomon Project 1 Ocomon 2024-09-10 7.5 High
An information disclosure vulnerability in the component users-grid-data.php of Ocomon before v4.0.1 allows attackers to obtain sensitive information such as e-mails and usernames.
CVE-2023-33559 1 Ocomon Project 1 Ocomon 2024-09-10 8.8 High
A local file inclusion vulnerability via the lang parameter in OcoMon before v4.0.1 allows attackers to execute arbitrary code by supplying a crafted PHP file.
CVE-2024-7709 1 Ocomon Project 1 Ocomon 2024-09-03 4.3 Medium
A vulnerability, which was classified as problematic, has been found in OcoMon 4.0RC1/4.0/5.0RC1. This issue affects some unknown processing of the file /includes/common/require_access_recovery.php of the component URL Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.0.1 and 5.0 is able to address this issue. It is recommended to upgrade the affected component.
CVE-2022-41390 1 Ocomon Project 1 Ocomon 2024-08-03 9.8 Critical
OcoMon v4.0 was discovered to contain a SQL injection vulnerability via the cod parameter at download.php.
CVE-2022-41391 1 Ocomon Project 1 Ocomon 2024-08-03 9.8 Critical
OcoMon v4.0 was discovered to contain a SQL injection vulnerability via the cod parameter at showImg.php.
CVE-2022-40798 1 Ocomon Project 1 Ocomon 2024-08-03 7.5 High
OcoMon 4.0RC1 is vulnerable to Incorrect Access Control. Through a request the user can obtain the real email, sending the same request with correct email its possible to account takeover.