Vulnerabilities > Ocportal > Ocportal

DATE CVE VULNERABILITY TITLE RISK
2020-08-03 CVE-2015-9549 Cross-site Scripting vulnerability in Ocportal 9.0.20
A reflected Cross-site Scripting (XSS) vulnerability exists in OcPortal 9.0.20 via the OCF_EMOTICON_CELL.tpl FIELD_NAME field to data/emoticons.php.
network
ocportal CWE-79
4.3
2015-03-23 CVE-2015-2677 Cross-site Scripting vulnerability in Ocportal
Multiple cross-site scripting (XSS) vulnerabilities in ocPortal before 9.0.17 allow remote authenticated users to inject arbitrary web script or HTML via the (1) title or (2) text field in the cms_calendar page to cms/index.php; unspecified fields in (3) the cms_polls page to cms/index.php or (4) a new topic in the topics page to forum/index.php; or (5) a new PT (private topic/private message) in the topics page to forum/index.php.
network
ocportal CWE-79
3.5
2012-10-01 CVE-2012-5234 Improper Input Validation vulnerability in Ocportal
Open redirect vulnerability in index.php in ocPortal before 7.1.6 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter.
network
ocportal CWE-20
5.8
2012-10-01 CVE-2012-1471 Path Traversal vulnerability in Ocportal
Directory traversal vulnerability in catalogue_file.php in ocPortal before 7.1.6 allows remote attackers to read arbitrary files via a ..
network
low complexity
ocportal CWE-22
5.0
2012-10-01 CVE-2012-1470 Cross-Site Scripting vulnerability in Ocportal
Multiple cross-site scripting (XSS) vulnerabilities in code_editor.php in ocPortal before 7.1.6 allow remote attackers to inject arbitrary web script or HTML via the (1) path or (2) line parameters.
network
ocportal CWE-79
4.3
2004-12-31 CVE-2004-1592 Remote File Include vulnerability in Ocportal 1.0.3
PHP remote file inclusion vulnerability in index.php in ocPortal 1.0.3 and earlier allows remote attackers to execute arbitrary PHP code by modifying the req_path parameter to reference a URL on a remote web server that contains a malicious funcs.php script.
network
low complexity
ocportal
7.5