Vulnerabilities > Egroupware > Egroupware Enterprise Line

DATE CVE VULNERABILITY TITLE RISK
2012-08-31 CVE-2011-4951 Input Validation vulnerability in eGroupware
Open redirect vulnerability in phpgwapi/ntlm/index.php in EGroupware Enterprise Line (EPL) before 11.1.20110804-1 and EGroupware Community Edition before 1.8.001.20110805 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the forward parameter.
network
egroupware
5.8
2012-08-31 CVE-2011-4950 Cross-Site Scripting vulnerability in Egroupware and Egroupware Enterprise Line
Cross-site scripting (XSS) vulnerability in phpgwapi/js/jscalendar/test.php in EGroupware Enterprise Line (EPL) before 11.1.20110804-1 and EGroupware Community Edition before 1.8.001.20110805 allows remote attackers to inject arbitrary web script or HTML via the lang parameter.
network
egroupware CWE-79
4.3
2012-08-31 CVE-2011-4949 SQL Injection vulnerability in Egroupware and Egroupware Enterprise Line
SQL injection vulnerability in phpgwapi/js/dhtmlxtree/samples/with_db/loaddetails.php in EGroupware Enterprise Line (EPL) before 11.1.20110804-1 and EGroupware Community Edition before 1.8.001.20110805 allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
egroupware CWE-89
7.5
2012-08-31 CVE-2011-4948 Path Traversal vulnerability in Egroupware and Egroupware Enterprise Line
Directory traversal vulnerability in admin/remote.php in EGroupware Enterprise Line (EPL) before 11.1.20110804-1 and EGroupware Community Edition before 1.8.001.20110805 allows remote attackers to read arbitrary files via a ..%2f (encoded dot dot slash) in the type parameter.
network
low complexity
egroupware CWE-22
5.0