Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Openmeetings
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-3089 1 Apache 1 Openmeetings 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the SWF panel in Apache OpenMeetings before 3.1.2 allows remote attackers to inject arbitrary web script or HTML via the swf parameter.
CVE-2016-2164 1 Apache 1 Openmeetings 2023-12-10 5.0 MEDIUM 7.5 HIGH
The (1) FileService.importFileByInternalUserId and (2) FileService.importFile SOAP API methods in Apache OpenMeetings before 3.1.1 improperly use the Java URL class without checking the specified protocol handler, which allows remote attackers to read arbitrary files by attempting to upload a file.
CVE-2016-2163 1 Apache 1 Openmeetings 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Apache OpenMeetings before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via the event description when creating an event.
CVE-2016-0783 1 Apache 1 Openmeetings 2023-12-10 5.0 MEDIUM 7.5 HIGH
The sendHashByUser function in Apache OpenMeetings before 3.1.1 generates predictable password reset tokens, which makes it easier for remote attackers to reset arbitrary user passwords by leveraging knowledge of a user name and the current system time.