Vulnerabilities > Otcms > Otcms > 3.61

DATE CVE VULNERABILITY TITLE RISK
2023-06-14 CVE-2023-3239 Path Traversal: '../filedir' vulnerability in Otcms
A vulnerability, which was classified as problematic, was found in OTCMS up to 6.62.
network
low complexity
otcms CWE-24
7.5
2023-06-14 CVE-2023-3240 Path Traversal: '../filedir' vulnerability in Otcms
A vulnerability has been found in OTCMS up to 6.62 and classified as problematic.
network
low complexity
otcms CWE-24
6.5
2023-06-14 CVE-2023-3241 Path Traversal vulnerability in Otcms
A vulnerability was found in OTCMS up to 6.62 and classified as problematic.
network
low complexity
otcms CWE-22
7.5
2023-06-14 CVE-2023-3237 Use of Hard-coded Credentials vulnerability in Otcms
A vulnerability classified as critical was found in OTCMS up to 6.62.
network
low complexity
otcms CWE-798
critical
9.8
2023-06-14 CVE-2023-3238 Server-Side Request Forgery (SSRF) vulnerability in Otcms
A vulnerability, which was classified as critical, has been found in OTCMS up to 6.62.
network
low complexity
otcms CWE-918
critical
9.8
2018-09-23 CVE-2018-17364 Race Condition vulnerability in Otcms 3.61
OTCMS 3.61 allows remote attackers to execute arbitrary PHP code via the accBackupDir parameter.
network
otcms CWE-362
6.8
2018-09-16 CVE-2018-17086 Cross-site Scripting vulnerability in Otcms 3.61
An issue was discovered in OTCMS 3.61.
network
otcms CWE-79
4.3
2018-09-16 CVE-2018-17085 Cross-site Scripting vulnerability in Otcms 3.61
An issue was discovered in OTCMS 3.61.
network
otcms CWE-79
4.3