Page 2 of 10 results (0.012 seconds)

CVSS: 3.5EPSS: 0%CPEs: 3EXPL: 2

The Subscriptions feature in Open-Xchange Server before 6.20.7 rev14, 6.22.0 before rev13, and 6.22.1 before rev14 does not properly validate the publication-source URL, which allows remote authenticated users to trigger arbitrary outbound TCP traffic via a crafted Source field, as demonstrated by (1) an ftp: URL, (2) a gopher: URL, or (3) an http://127.0.0.1/ URL, related to a "Server-side request forging (SSRF)" issue. La característica Subscriptions en Open-Xchange Server anterior a 6.20.7 rev14, 6.22.0 anterior a rev13, y 6.22.1 anterior a rev14, no valida adecuadamente la URL de publicación origen, lo que permite a usuarios autenticados remotamente provocar una salida de tráfico TCP arbitraria a través de un campo "Source" manipulado, como se demostró con (1) una ftp: URL, (2) una gopher: URL, o (3) una http://127.0.0.1/ URL, relacionado con un problema de "Server-side request forging (SSRF)". Open-Xchange version 6 suffers from cross site scripting, local file inclusion, HTTP header injection / response splitting, missing SSL enforcement, server-side request forging, insecure password hashing, and file permission vulnerabilities. • https://www.exploit-db.com/exploits/24791 http://archives.neohapsis.com/archives/bugtraq/2013-03/0075.html • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 0%CPEs: 3EXPL: 2

Multiple CRLF injection vulnerabilities in Open-Xchange Server before 6.20.7 rev14, 6.22.0 before rev13, and 6.22.1 before rev14 allow remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted parameter, as demonstrated by (1) the location parameter to ajax/redirect or (2) multiple infostore URIs. Múltiples vulnerabilidades de inyección CRLF en Open-Xchange Server anterior a 6.20.7 rev14, 6.22.0 anteior a rev13, y 6.22.1 anterior a rev14, permite a atacantes remotos inyectar cabeceras HTTP arbitrarias y llevar a cabo ataques de respuesta HTTP dividida (HTTP response split attack) a través de un parámetro manipulado como se demostró por (1)el parámetro "location" a ajax/redirect o (2)múltiples URI's infostore. Open-Xchange version 6 suffers from cross site scripting, local file inclusion, HTTP header injection / response splitting, missing SSL enforcement, server-side request forging, insecure password hashing, and file permission vulnerabilities. • https://www.exploit-db.com/exploits/24791 http://archives.neohapsis.com/archives/bugtraq/2013-03/0075.html • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in Open-Xchange Server before 6.20.7 rev14, 6.22.0 before rev13, and 6.22.1 before rev14 allow remote attackers to inject arbitrary web script or HTML via (1) invalid JSON data in a mail-sending POST request, (2) an arbitrary parameter to servlet/TestServlet, (3) a javascript: URL in a standalone-mode action to a UWA module, (4) an infostore attachment, (5) JavaScript code in a contact image, (6) an RSS feed, or (7) a signature. Múltiples vulnerabilidades de cross-site scripting (XSS) en Open-Xchange Server anterior a v6.20.7 rev14, 6.22.0 anterior a rev13, y v6.22.1 anterior a rev14 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarias a través de (1) datos JSON no válidos en una petición POST de envío de correo electrónico, (2) un parámetro arbitrario en servlet/TestServlet, (3) un "javascript: URL" en una acción de modo independiente a un módulo UWA, (4) un almacén de información anexo, (5) un código JavaScript en una imagen de un contacto, (6) un feed RSS, o (7) una firma. Open-Xchange version 6 suffers from cross site scripting, local file inclusion, HTTP header injection / response splitting, missing SSL enforcement, server-side request forging, insecure password hashing, and file permission vulnerabilities. • https://www.exploit-db.com/exploits/24791 http://archives.neohapsis.com/archives/bugtraq/2013-03/0075.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.8EPSS: 0%CPEs: 3EXPL: 2

OXUpdater in Open-Xchange Server before 6.20.7 rev14, 6.22.0 before rev13, and 6.22.1 before rev14 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof update servers and install arbitrary software via a crafted certificate. Open-Xchange Server anterior a 6.20.7 rev14, 6.22.0 anterior a rev13, y 6.22.1 anterior a rev14, no verifica los certificados X.509 desde los servidores SSL, lo que permite a atacantes "Man in the middle" suplantar los servidores e instalar software arbitrario a través de un certificado manipulado. Open-Xchange version 6 suffers from cross site scripting, local file inclusion, HTTP header injection / response splitting, missing SSL enforcement, server-side request forging, insecure password hashing, and file permission vulnerabilities. • https://www.exploit-db.com/exploits/24791 http://archives.neohapsis.com/archives/bugtraq/2013-03/0075.html • CWE-310: Cryptographic Issues •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 1

Open-Xchange Server before 6.20.7 rev14, 6.22.0 before rev13, and 6.22.1 before rev14 uses the crypt and SHA-1 algorithms for password hashing, which makes it easier for context-dependent attackers to obtain cleartext passwords via a brute-force attack. Open-Xchange Server anteior a 6.20.7 rev14, 6.22.0 anteior a rev13, y 6.22.1 anteior a rev14, usa los algoritmos de cifrado crypt y SHA-1 para el cálculo del hash de contraseñas, lo que facilita a los atacantes dependientes del contexto la obtención de contraseñas en texto claro a través de un ataque de fuerza bruta. Open-Xchange version 6 suffers from cross site scripting, local file inclusion, HTTP header injection / response splitting, missing SSL enforcement, server-side request forging, insecure password hashing, and file permission vulnerabilities. • https://www.exploit-db.com/exploits/24791 http://archives.neohapsis.com/archives/bugtraq/2013-03/0075.html • CWE-255: Credentials Management Errors •