Vulnerabilities > Organic Groups Project

DATE CVE VULNERABILITY TITLE RISK
2020-02-18 CVE-2013-4228 Incorrect Authorization vulnerability in Organic Groups Project Organic Groups 7.X2.0/7.X2.1/7.X2.2
The OG access fields (visibility fields) implementation in Organic Groups (OG) module 7.x-2.x before 7.x-2.3 for Drupal does not properly restrict access to private groups, which allows remote authenticated users to guess node IDs, subscribe to, and read the content of arbitrary private groups via unspecified vectors.
network
low complexity
organic-groups-project CWE-863
4.0
2014-04-29 CVE-2013-7068 Permissions, Privileges, and Access Controls vulnerability in Organic Groups Project Organic Groups
The Organic Groups (OG) module 7.x-2.x before 7.x-2.3 for Drupal allows remote authenticated users to bypass group restrictions on nodes with all groups set to optional input via an empty group field.
4.9
2014-04-29 CVE-2013-7065 Permissions, Privileges, and Access Controls vulnerability in Organic Groups Project Organic Groups
The Organic Groups (OG) module 7.x-2.x before 7.x-2.3 for Drupal allows remote attackers to bypass access restrictions and post to arbitrary groups via a group audience field, as demonstrated by the og_group_ref field.
5.8
2012-12-03 CVE-2012-5539 Permissions, Privileges, and Access Controls vulnerability in Organic Groups Project Organic Groups
The Organic Groups (OG) module 7.x-1.x before 7.x-1.5 for Drupal does not properly maintain pending group memberships, which allows remote authenticated users to post to arbitrary groups by modifying their own account while a pending membership is waiting to be approved.
3.5
2008-07-09 CVE-2008-3094 Information Exposure vulnerability in Organic Groups Project Organic Groups
The Organic Groups (OG) module 5.x before 5.x-7.3 and 6.x before 6.x-1.0-RC1, a module for Drupal, allows remote attackers to obtain sensitive information (private group names) via unspecified vectors.
4.3