Vulnerabilities > Opendocman > Opendocman

DATE CVE VULNERABILITY TITLE RISK
2022-03-18 CVE-2021-45834 Unrestricted Upload of File with Dangerous Type vulnerability in Opendocman 1.4.4
An attacker can upload or transfer files of dangerous types to the OpenDocMan 1.4.4 portal via add.php using MIME-bypass, which may be automatically processed within the product's environment or lead to arbitrary code execution.
network
low complexity
opendocman CWE-434
7.5
2018-04-10 CVE-2014-1946 Permissions, Privileges, and Access Controls vulnerability in Opendocman
OpenDocMan 1.2.7 and earlier does not properly validate allowed actions, which allows remote authenticated users to bypass an intended access restrictions and assign administrative privileges to themselves via a crafted request to signup.php.
network
low complexity
opendocman CWE-264
6.5
2015-09-07 CVE-2015-5625 Cross-site Scripting vulnerability in Opendocman
Cross-site scripting (XSS) vulnerability in OpenDocMan before 1.3.4 allows remote attackers to inject arbitrary web script or HTML via the redirection parameter.
network
opendocman CWE-79
4.3
2014-07-10 CVE-2014-4853 Cross-Site Scripting vulnerability in Opendocman
Cross-site scripting (XSS) vulnerability in odm-init.php in OpenDocMan before 1.2.7.3 allows remote authenticated users to inject arbitrary web script or HTML via the file name of an uploaded file.
network
opendocman CWE-79
4.3
2014-03-09 CVE-2014-2317 SQL Injection vulnerability in Opendocman
SQL injection vulnerability in ajax_udf.php in OpenDocMan before 1.2.7.2 allows remote attackers to execute arbitrary SQL commands via the table parameter.
network
opendocman CWE-89
6.8
2014-03-09 CVE-2014-1945 SQL Injection vulnerability in Opendocman
SQL injection vulnerability in ajax_udf.php in OpenDocMan before 1.2.7.2 allows remote attackers to execute arbitrary SQL commands via the add_value parameter.
network
low complexity
opendocman CWE-89
7.5
2011-09-24 CVE-2011-3764 Information Exposure vulnerability in Opendocman 1.2.6Svn20110121
OpenDocMan 1.2.6-svn-2011-01-21 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by User_Perms_class.php and certain other files.
network
low complexity
opendocman CWE-200
5.0
2009-10-27 CVE-2009-3801 SQL Injection vulnerability in Opendocman 1.2.5
SQL injection vulnerability in index.php in OpenDocMan 1.2.5 allows remote attackers to execute arbitrary SQL commands via the frmpass (aka Password) parameter.
network
low complexity
opendocman CWE-89
7.5
2009-10-26 CVE-2009-3789 Cross-Site Scripting vulnerability in Opendocman 1.2.5
Multiple cross-site scripting (XSS) vulnerabilities in OpenDocMan 1.2.5 allow remote attackers to inject arbitrary web script or HTML via the last_message parameter to (1) add.php, (2) toBePublished.php, (3) index.php, and (4) admin.php; the PATH_INFO to the default URI to (5) category.php, (6) department.php, (7) profile.php, (8) rejects.php, (9) search.php, (10) toBePublished.php, (11) user.php, and (12) view_file.php; and (13) the caller parameter in a Modify User action to user.php.
network
opendocman CWE-79
4.3
2009-10-26 CVE-2009-3788 SQL Injection vulnerability in Opendocman 1.2.5
SQL injection vulnerability in index.php in OpenDocMan 1.2.5 allows remote attackers to execute arbitrary SQL commands via the frmuser (aka Username) parameter.
network
low complexity
opendocman CWE-89
7.5