Vulnerabilities > Ocomon Project

DATE CVE VULNERABILITY TITLE RISK
2023-10-26 CVE-2023-33558 Unspecified vulnerability in Ocomon Project Ocomon 3.3/4.0
An information disclosure vulnerability in the component users-grid-data.php of Ocomon before v4.0.1 allows attackers to obtain sensitive information such as e-mails and usernames.
network
low complexity
ocomon-project
7.5
2023-10-26 CVE-2023-33559 Inclusion of Functionality from Untrusted Control Sphere vulnerability in Ocomon Project Ocomon 3.3/4.0
A local file inclusion vulnerability via the lang parameter in OcoMon before v4.0.1 allows attackers to execute arbitrary code by supplying a crafted PHP file.
network
low complexity
ocomon-project CWE-829
8.8
2022-10-19 CVE-2022-40798 Unspecified vulnerability in Ocomon Project Ocomon 3.3/4.0
OcoMon 4.0RC1 is vulnerable to Incorrect Access Control.
network
low complexity
ocomon-project
7.5
2022-10-13 CVE-2022-41390 SQL Injection vulnerability in Ocomon Project Ocomon 4.0
OcoMon v4.0 was discovered to contain a SQL injection vulnerability via the cod parameter at download.php.
network
low complexity
ocomon-project CWE-89
critical
9.8
2022-10-13 CVE-2022-41391 SQL Injection vulnerability in Ocomon Project Ocomon 4.0
OcoMon v4.0 was discovered to contain a SQL injection vulnerability via the cod parameter at showImg.php.
network
low complexity
ocomon-project CWE-89
critical
9.8