Vulnerabilities > Openmediavault

DATE CVE VULNERABILITY TITLE RISK
2020-10-02 CVE-2020-26124 Code Injection vulnerability in Openmediavault 2.1/5.0.0
openmediavault before 4.1.36 and 5.x before 5.5.12 allows authenticated PHP code injection attacks, via the sortfield POST parameter of rpc.php, because json_encode_safe is not used in config/databasebackend.inc.
network
low complexity
openmediavault CWE-94
critical
9.0
2017-07-17 CVE-2017-1000065 Cross-site Scripting vulnerability in Openmediavault 2.1
Multiple Cross-site scripting (XSS) vulnerabilities in rpc.php in OpenMediaVault release 2.1 in Access Rights Management(Users) functionality allows attackers to inject arbitrary web scripts and execute malicious scripts within an authenticated client's browser.
4.3
2014-09-29 CVE-2013-3632 Permissions, Privileges, and Access Controls vulnerability in Openmediavault
The Cron service in rpc.php in OpenMediaVault allows remote authenticated users to execute cron jobs as arbitrary users and execute arbitrary commands via the username parameter.
network
low complexity
openmediavault CWE-264
critical
9.0