Vulnerabilities > Open Xchange > Open Xchange Appsuite > 7.4.0

DATE CVE VULNERABILITY TITLE RISK
2014-09-17 CVE-2014-5235 Cross-Site Scripting vulnerability in Open-Xchange Appsuite
Cross-site scripting (XSS) vulnerability in the frontend in Open-Xchange (OX) AppSuite before 7.4.2-rev33 and 7.6.x before 7.6.0-rev16 allows remote attackers to inject arbitrary web script or HTML via vectors related to unspecified fields in RSS feeds.
4.3
2014-09-17 CVE-2014-5234 Cross-Site Scripting vulnerability in Open-Xchange Appsuite
Cross-site scripting (XSS) vulnerability in the backend in Open-Xchange (OX) AppSuite before 7.4.2-rev33 and 7.6.x before 7.6.0-rev16 allows remote attackers to inject arbitrary web script or HTML via a folder publication name.
4.3
2014-01-26 CVE-2013-7143 Cross-Site Scripting vulnerability in Open-Xchange Appsuite
Cross-site scripting (XSS) vulnerability in Open-Xchange (OX) AppSuite 7.4.1 allows remote attackers to inject arbitrary web script or HTML via the title in a mail filter rule.
4.3
2014-01-26 CVE-2013-7142 Cross-Site Scripting vulnerability in Open-Xchange Appsuite
Cross-site scripting (XSS) vulnerability in Open-Xchange (OX) AppSuite 7.4.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified oAuth API functions.
4.3
2014-01-26 CVE-2013-7141 Cross-Site Scripting vulnerability in Open-Xchange Appsuite
Cross-site scripting (XSS) vulnerability in Open-Xchange (OX) AppSuite 7.4.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to crafted "<%" tags.
4.3
2014-01-26 CVE-2013-7140 Information Disclosure vulnerability in Open-Xchange AppSuite XML External Entities
XML External Entity (XXE) vulnerability in the CalDAV interface in Open-Xchange (OX) AppSuite 7.4.1 and earlier allows remote authenticated users to read portions of arbitrary files via vectors related to the SAX builder and the WebDAV interface.
network
low complexity
open-xchange
4.0
2014-01-09 CVE-2013-6997 Cross-Site Scripting vulnerability in Open-Xchange Appsuite
Multiple cross-site scripting (XSS) vulnerabilities in Open-Xchange (OX) AppSuite 7.4.0 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) an HTML email with crafted CSS code containing wildcards or (2) office documents containing "crafted hyperlinks with script URL handlers."
4.3
2013-11-20 CVE-2013-6074 Cross-Site Scripting vulnerability in Open-Xchange Appsuite
Cross-site scripting (XSS) vulnerability in Open-Xchange (OX) AppSuite 7.2.x before 7.2.2-rev25 and 7.4.x before 7.4.0-rev14 allows remote attackers to inject arbitrary web script or HTML via an attached SVG file.
4.3