Vulnerabilities > Otcms > Otcms > 3.81

DATE CVE VULNERABILITY TITLE RISK
2023-06-14 CVE-2023-3239 Path Traversal: '../filedir' vulnerability in Otcms
A vulnerability, which was classified as problematic, was found in OTCMS up to 6.62.
network
low complexity
otcms CWE-24
7.5
2023-06-14 CVE-2023-3240 Path Traversal: '../filedir' vulnerability in Otcms
A vulnerability has been found in OTCMS up to 6.62 and classified as problematic.
network
low complexity
otcms CWE-24
6.5
2023-06-14 CVE-2023-3241 Path Traversal vulnerability in Otcms
A vulnerability was found in OTCMS up to 6.62 and classified as problematic.
network
low complexity
otcms CWE-22
7.5
2023-06-14 CVE-2023-3237 Use of Hard-coded Credentials vulnerability in Otcms
A vulnerability classified as critical was found in OTCMS up to 6.62.
network
low complexity
otcms CWE-798
critical
9.8
2023-06-14 CVE-2023-3238 Server-Side Request Forgery (SSRF) vulnerability in Otcms
A vulnerability, which was classified as critical, has been found in OTCMS up to 6.62.
network
low complexity
otcms CWE-918
critical
9.8
2019-07-19 CVE-2019-13971 Cross-site Scripting vulnerability in Otcms 3.81
OTCMS 3.81 allows XSS via the mode parameter in an apiRun.php?mudi=autoRun request.
network
otcms CWE-79
4.3