4 results (0.004 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

EGroupware before 23.1.20240624 mishandles an ORDER BY clause. This leads to json.php?menuaction=EGroupware\Api\Etemplate\Widget\Nextmatch::ajax_get_rows sort.id SQL injection by authenticated users for Address Book or InfoLog sorting. EGroupware anterior al 23.1.20240624 maneja mal una cláusula ORDER BY. • https://github.com/EGroupware/egroupware/commit/553829d30cc2ccdc0e5a8c5a0e16fa03a3399a3f https://github.com/EGroupware/egroupware/compare/23.1.20240430...23.1.20240624 https://github.com/EGroupware/egroupware/releases/tag/23.1.20240624 https://help.egroupware.org/t/egroupware-maintenance-security-release-23-1-20240624/78438 https://syss.de https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-047.txt https://www.syss.de/pentest-blog/sql-injection-schwachstelle-in-egroupware-syss-2024-047 •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Stored XSS vulnerability in eGroupware Community Edition before 16.1.20170922 allows an unauthenticated remote attacker to inject JavaScript via the User-Agent HTTP header, which is mishandled during rendering by the application administrator. Una vulnerabilidad de Cross-Site Scripting (XSS) persistente en las versiones anteriores a 16.1.20170922 de eGroupware Community Edition permite que un atacante remoto sin autenticar inyecte código JavaScript mediante la cabecera HTTP User-Agent, la cual no se gestiona correctamente durante el renderizado por parte del administrador de la aplicación. • http://openwall.com/lists/oss-security/2017/09/28/12 https://github.com/EGroupware/egroupware/commit/0ececf8c78f1c3f9ba15465f53a682dd7d89529f • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 2

phpgwapi/js/fckeditor/editor/dialog/fck_spellerpages/spellerpages/serverscripts/spellchecker.php in EGroupware 1.4.001+.002; 1.6.001+.002 and possibly other versions before 1.6.003; and EPL 9.1 before 9.1.20100309 and 9.2 before 9.2.20100309; allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) aspell_path or (2) spellchecker_lang parameters. phpgwapi/js/fckeditor/editor/dialog/fck_spellerpages/spellerpages/serverscripts/spellchecker.php en EGroupware v1.4.001+.002; v1.6.001+.002 y posiblemente otras versiones anteriores a v1.6.003 y EPL v9.1 anterior a v9.1.20100309 y v9.2 anterior a v9.2.20100309; permite a atacantes remotos ejecutar código arbitrario a través de metacaracteres shell en los parámetros (1) aspell_path y (2) spellchecker_lang • https://www.exploit-db.com/exploits/11777 http://www.debian.org/security/2010/dsa-2013 http://www.egroupware.org/news?item=93 http://www.exploit-db.com/exploits/11777 http://www.openwall.com/lists/oss-security/2010/09/21/7 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 2

Cross-site scripting (XSS) vulnerability in login.php in EGroupware 1.4.001+.002; 1.6.001+.002 and possibly other versions before 1.6.003; and EPL 9.1 before 9.1.20100309 and 9.2 before 9.2.20100309; allows remote attackers to inject arbitrary web script or HTML via the lang parameter. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en EGroupware v1.4.001+.002; v1.6.001+.002 y posiblemente otras versioens anteriores a v1.6.003; y EPL v9.1 anterior a v9.1.20100309 y v9.2 anterior a v9.2.20100309; permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro lang • https://www.exploit-db.com/exploits/11777 http://www.debian.org/security/2010/dsa-2013 http://www.egroupware.org/news?item=93 http://www.exploit-db.com/exploits/11777 http://www.openwall.com/lists/oss-security/2010/09/21/7 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •