Vulnerabilities > Ofcms Project

DATE CVE VULNERABILITY TITLE RISK
2019-03-06 CVE-2019-9612 Unrestricted Upload of File with Dangerous Type vulnerability in Ofcms Project Ofcms
An issue was discovered in OFCMS before 1.1.3.
network
low complexity
ofcms-project CWE-434
6.5
2019-03-06 CVE-2019-9611 Path Traversal vulnerability in Ofcms Project Ofcms
An issue was discovered in OFCMS before 1.1.3.
network
low complexity
ofcms-project CWE-22
4.0
2019-03-06 CVE-2019-9610 Path Traversal vulnerability in Ofcms Project Ofcms
An issue was discovered in OFCMS before 1.1.3.
network
low complexity
ofcms-project CWE-22
4.0
2019-03-06 CVE-2019-9609 Unrestricted Upload of File with Dangerous Type vulnerability in Ofcms Project Ofcms
An issue was discovered in OFCMS before 1.1.3.
network
low complexity
ofcms-project CWE-434
6.5
2019-03-06 CVE-2019-9608 Unrestricted Upload of File with Dangerous Type vulnerability in Ofcms Project Ofcms
An issue was discovered in OFCMS before 1.1.3.
network
low complexity
ofcms-project CWE-434
6.5