Vulnerabilities > Opendocman > Opendocman

DATE CVE VULNERABILITY TITLE RISK
2008-06-20 CVE-2008-2788 Cross-Site Scripting vulnerability in Opendocman 1.2.5
Cross-site scripting (XSS) vulnerability in index.php in OpenDocMan 1.2.5 allows remote attackers to inject arbitrary web script or HTML via the redirection parameter.
network
opendocman CWE-79
4.3
2008-06-20 CVE-2008-2787 Cross-Site Scripting vulnerability in Opendocman 1.2.5
Cross-site scripting (XSS) vulnerability in out.php in OpenDocMan 1.2.5 allows remote attackers to inject arbitrary web script or HTML via the last_message parameter.
network
opendocman CWE-79
4.3
2006-11-03 CVE-2006-5655 SQL Injection vulnerability in Opendocman 1.2P3
SQL injection vulnerability in index.php in OpenDocMan 1.2p3 allows remote attackers to execute arbitrary SQL commands via the username parameter.
network
low complexity
opendocman
7.5