Page 2 of 22 results (0.001 seconds)

CVSS: 7.5EPSS: 8%CPEs: 1EXPL: 0

eGroupware before 1.8.006.20140217 allows remote attackers to conduct PHP object injection attacks, delete arbitrary files, and possibly execute arbitrary code via the (1) addr_fields or (2) trans parameter to addressbook/csv_import.php, (3) cal_fields or (4) trans parameter to calendar/csv_import.php, (5) info_fields or (6) trans parameter to csv_import.php in (a) projectmanager/ or (b) infolog/, or (7) processed parameter to preferences/inc/class.uiaclprefs.inc.php. eGroupware anterior a 1.8.006.20140217 permite a atacantes remotos realizar ataques de inyección de objetos PHP, eliminar ficheros arbitrarios y posiblemente ejecutar código arbitrario a través (1) del parámetro addr_fields o (2) trans en addressbook/csv_import.php, (3) del parámetro cal_fields o (4) trans en calendar/csv_import.php, (5) del parámetro info_fields o (6) trans en csv_import.php en (a) projectmanager/ o (b) infolog/, o (7) del parámetro processed en preferences/inc/class.uiaclprefs.inc.php. Egroupware versions 1.8.005 and below suffer from a PHP object insertion vulnerability that can allow for arbitrary file deletion and possibly code execution. • http://advisories.mageia.org/MGASA-2014-0116.html http://openwall.com/lists/oss-security/2014/02/19/10 http://openwall.com/lists/oss-security/2014/02/19/4 http://sourceforge.net/projects/egroupware/files/eGroupware-1.8/README/download http://www.mandriva.com/security/advisories?name=MDVSA-2015:087 https://security.gentoo.org/glsa/201711-12 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

SQL injection vulnerability in phpgwapi/js/dhtmlxtree/samples/with_db/loaddetails.php in EGroupware Enterprise Line (EPL) before 11.1.20110804-1 and EGroupware Community Edition before 1.8.001.20110805 allows remote attackers to execute arbitrary SQL commands via the id parameter. Vulnerabilidad de inyección SQL en phpgwapi/js/dhtmlxtree/samples/with_db/loaddetails.php en EGroupware Enterprise Line (EPL) anteriores a v11.1.20110804-1 y EGroupware Community Edition anteriores a v1.8.001.20110805 permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro id. • http://comments.gmane.org/gmane.comp.web.egroupware.german/33144 http://packetstormsecurity.org/files/100179/eGroupware-1.8.001-SQL-Injection.html http://www.autosectools.com/Advisory/eGroupware-1.8.001-SQL-Injection-179 http://www.egroupware.org/changelog http://www.egroupware.org/epl-changelog http://www.openwall.com/lists/oss-security/2012/03/29/1 http://www.openwall.com/lists/oss-security/2012/03/30/3 http://www.securityfocus.com/bid/52770 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.8EPSS: 0%CPEs: 2EXPL: 1

Open redirect vulnerability in phpgwapi/ntlm/index.php in EGroupware Enterprise Line (EPL) before 11.1.20110804-1 and EGroupware Community Edition before 1.8.001.20110805 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the forward parameter. Vulnerabilidad de redirección abierta en phpgwapi/ntlm/index.php de EGroupware Enterprise Line (EPL) anteriores a v11.1.20110804-1 y EGroupware Community Edition anteriores a v1.8.001.20110805 permite a atacantes remotos redirigir a los usuarios a sitios web de su elección y llevar a cabo ataques de phishing a través de una URL en el parámetro forward. • http://comments.gmane.org/gmane.comp.web.egroupware.german/33144 http://packetstormsecurity.org/files/101675/eGroupware-1.8.001.20110421-Open-Redirect.html http://www.autosectools.com/Advisory/eGroupware-1.8.001-Reflected-Cross-site-Scripting-178 http://www.egroupware.org/changelog http://www.egroupware.org/epl-changelog http://www.openwall.com/lists/oss-security/2012/03/29/1 http://www.openwall.com/lists/oss-security/2012/03/30/3 http://www.securityfocus.com/bid/52770 •

CVSS: 5.0EPSS: 6%CPEs: 2EXPL: 2

Directory traversal vulnerability in admin/remote.php in EGroupware Enterprise Line (EPL) before 11.1.20110804-1 and EGroupware Community Edition before 1.8.001.20110805 allows remote attackers to read arbitrary files via a ..%2f (encoded dot dot slash) in the type parameter. Vulnerabilidad de salto de directorio en admin/remote.php en EGroupware Enterprise Line (EPL) anteriores a v11.1.20110804-1 y EGroupware Community Edition anteriores a v1.8.001.20110805 permite a atacantes remotos leer ficheros de su elección mediante los caracteres ..%2f (punto punto barra, codificados) en el parámetro type. • http://comments.gmane.org/gmane.comp.web.egroupware.german/33144 http://packetstormsecurity.org/files/101676/eGroupware-1.8.001.20110421-Local-File-Inclusion.html http://www.autosectools.com/Advisory/eGroupware-1.8.001.20110421-Local-File-Inclusion-224 http://www.egroupware.org/changelog http://www.egroupware.org/epl-changelog http://www.openwall.com/lists/oss-security/2012/03/29/1 http://www.openwall.com/lists/oss-security/2012/03/30/3 http://www.securityfocus.com/bid/52770 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 2

Cross-site scripting (XSS) vulnerability in phpgwapi/js/jscalendar/test.php in EGroupware Enterprise Line (EPL) before 11.1.20110804-1 and EGroupware Community Edition before 1.8.001.20110805 allows remote attackers to inject arbitrary web script or HTML via the lang parameter. Vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en phpgwapi/js/jscalendar/test.php en EGroupware Enterprise Line (EPL) anteriores a v11.1.20110804-1 y EGroupware Community Edition anteriores a v1.8.001.20110805 permite a atacantes remotos inyectar código web o HTML de su elección a través del parámetro lang. • http://comments.gmane.org/gmane.comp.web.egroupware.german/33144 http://packetstormsecurity.org/files/100180/eGroupware-1.8.001-Cross-Site-Scripting.html http://www.autosectools.com/Advisory/eGroupware-1.8.001-Reflected-Cross-site-Scripting-178 http://www.egroupware.org/changelog http://www.egroupware.org/epl-changelog http://www.openwall.com/lists/oss-security/2012/03/29/1 http://www.openwall.com/lists/oss-security/2012/03/30/3 http://www.securityfocus.com/bid/52770 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •