Vulnerabilities > Openx > Openx > 2.8.2

DATE CVE VULNERABILITY TITLE RISK
2014-10-23 CVE-2014-2230 Open Redirection vulnerability in OpenX
Open redirect vulnerability in the header function in adclick.php in OpenX 2.8.10 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the (1) dest parameter to adclick.php or (2) _maxdest parameter to ck.php.
network
openx
5.8
2014-05-14 CVE-2013-3514 Path Traversal vulnerability in Openx
Multiple directory traversal vulnerabilities in OpenX before 2.8.10 revision 82710 allow remote administrators to read arbitrary files via a ..
network
openx CWE-22
4.3
2014-04-25 CVE-2013-5954 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Multiple cross-site request forgery (CSRF) vulnerabilities in OpenX 2.8.11 and earlier allow remote attackers to hijack the authentication of administrators for requests that delete (1) users via admin/agency-user-unlink.php, (2) advertisers via admin/advertiser-delete.php, (3) banners via admin/banner-delete.php, (4) campaigns via admin/campaign-delete.php, (5) channels via admin/channel-delete.php, (6) affiliate websites via admin/affiliate-delete.php, or (7) zones via admin/zone-delete.php.
6.8
2013-12-28 CVE-2013-7149 SQL Injection vulnerability in multiple products
SQL injection vulnerability in www/delivery/axmlrpc.php (aka the XML-RPC delivery invocation script) in Revive Adserver before 3.0.2, and OpenX Source 2.8.11 and earlier, allows remote attackers to execute arbitrary SQL commands via the what parameter to an XML-RPC method.
network
low complexity
openx revive-adserver CWE-89
7.5
2013-07-29 CVE-2013-3515 Cross-Site Scripting vulnerability in Openx
Multiple cross-site scripting (XSS) vulnerabilities in OpenX Source 2.8.10 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) package parameter to www/admin/plugin-index.php or the (2) group parameter to www/admin/plugin-settings.php.
network
openx CWE-79
4.3
2010-04-27 CVE-2009-4830 Improper Authentication vulnerability in Openx 2.8.1/2.8.2
Unspecified vulnerability in OpenX 2.8.1 and 2.8.2 allows remote attackers to bypass authentication and obtain access to an Administrator account via unknown vectors, possibly related to www/admin/install.php, www/admin/install-plugins.php, and other www/admin/ files.
network
low complexity
openx CWE-287
7.5