Vulnerabilities > Opendocman > Opendocman > 1.2.6.8

DATE CVE VULNERABILITY TITLE RISK
2018-04-10 CVE-2014-1946 Permissions, Privileges, and Access Controls vulnerability in Opendocman
OpenDocMan 1.2.7 and earlier does not properly validate allowed actions, which allows remote authenticated users to bypass an intended access restrictions and assign administrative privileges to themselves via a crafted request to signup.php.
network
low complexity
opendocman CWE-264
6.5
2015-09-07 CVE-2015-5625 Cross-site Scripting vulnerability in Opendocman
Cross-site scripting (XSS) vulnerability in OpenDocMan before 1.3.4 allows remote attackers to inject arbitrary web script or HTML via the redirection parameter.
network
opendocman CWE-79
4.3
2014-07-10 CVE-2014-4853 Cross-Site Scripting vulnerability in Opendocman
Cross-site scripting (XSS) vulnerability in odm-init.php in OpenDocMan before 1.2.7.3 allows remote authenticated users to inject arbitrary web script or HTML via the file name of an uploaded file.
network
opendocman CWE-79
4.3
2014-03-09 CVE-2014-2317 SQL Injection vulnerability in Opendocman
SQL injection vulnerability in ajax_udf.php in OpenDocMan before 1.2.7.2 allows remote attackers to execute arbitrary SQL commands via the table parameter.
network
opendocman CWE-89
6.8
2014-03-09 CVE-2014-1945 SQL Injection vulnerability in Opendocman
SQL injection vulnerability in ajax_udf.php in OpenDocMan before 1.2.7.2 allows remote attackers to execute arbitrary SQL commands via the add_value parameter.
network
low complexity
opendocman CWE-89
7.5