Vulnerabilities (CVE)

Filtered by vendor Opencats Subscribe
Filtered by product Opencats
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-26847 1 Opencats 1 Opencats 2023-12-10 N/A 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in OpenCATS v0.9.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the state parameter at opencats/index.php?m=candidates.
CVE-2023-26845 1 Opencats 1 Opencats 2023-12-10 N/A 4.3 MEDIUM
A Cross-Site Request Forgery (CSRF) in OpenCATS 0.9.7 allows attackers to force users into submitting web requests via unspecified vectors.
CVE-2023-26846 1 Opencats 1 Opencats 2023-12-10 N/A 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in OpenCATS v0.9.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the city parameter at opencats/index.php?m=candidates.
CVE-2023-27293 1 Opencats 1 Opencats 2023-12-10 N/A 6.1 MEDIUM
Improper neutralization of input during web page generation allows an unauthenticated attacker to submit malicious Javascript as the answer to a questionnaire which would then be executed when an authenticated user reviews the candidate's submission. This could be used to steal other users’ cookies and force users to make actions without their knowledge.
CVE-2023-27292 1 Opencats 1 Opencats 2023-12-10 N/A 5.4 MEDIUM
An open redirect vulnerability exposes OpenCATS to template injection due to improper validation of user-supplied GET parameters.
CVE-2022-48011 1 Opencats 1 Opencats 2023-12-10 N/A 9.8 CRITICAL
Opencats v0.9.7 was discovered to contain a SQL injection vulnerability via the importID parameter in the Import viewerrors function.
CVE-2022-48012 1 Opencats 1 Opencats 2023-12-10 N/A 6.1 MEDIUM
Opencats v0.9.7 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /opencats/index.php?m=settings&a=ajax_tags_upd.
CVE-2023-27294 1 Opencats 1 Opencats 2023-12-10 N/A 5.4 MEDIUM
Improper neutralization of input during web page generation allows an authenticated attacker with access to a restricted account to submit malicious Javascript as the description for a calendar event, which would then be executed in other users' browsers if they browse to that event. This could result in stealing session tokens from users with higher permission levels or forcing users to make actions without their knowledge.
CVE-2023-27295 1 Opencats 1 Opencats 2023-12-10 N/A 5.4 MEDIUM
Cross-site request forgery is facilitated by OpenCATS failure to require CSRF tokens in POST requests. An attacker can exploit this issue by creating a dummy page that executes Javascript in an authenticated user's session when visited.
CVE-2022-48013 1 Opencats 1 Opencats 2023-12-10 N/A 5.4 MEDIUM
Opencats v0.9.7 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /opencats/index.php?m=calendar. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description or Title text fields.
CVE-2022-43019 1 Opencats 1 Opencats 2023-12-10 N/A 9.8 CRITICAL
OpenCATS v0.9.6 was discovered to contain a remote code execution (RCE) vulnerability via the getDataGridPager's ajax functionality.
CVE-2022-43020 1 Opencats 1 Opencats 2023-12-10 N/A 6.5 MEDIUM
OpenCATS v0.9.6 was discovered to contain a SQL injection vulnerability via the tag_id variable in the Tag update function.
CVE-2022-43018 1 Opencats 1 Opencats 2023-12-10 N/A 6.1 MEDIUM
OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the email parameter in the Check Email function.
CVE-2022-43014 1 Opencats 1 Opencats 2023-12-10 N/A 6.1 MEDIUM
OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the joborderID parameter.
CVE-2022-43021 1 Opencats 1 Opencats 2023-12-10 N/A 6.5 MEDIUM
OpenCATS v0.9.6 was discovered to contain a SQL injection vulnerability via the entriesPerPage variable.
CVE-2022-43015 1 Opencats 1 Opencats 2023-12-10 N/A 6.1 MEDIUM
OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the entriesPerPage parameter.
CVE-2022-43023 1 Opencats 1 Opencats 2023-12-10 N/A 6.5 MEDIUM
OpenCATS v0.9.6 was discovered to contain a SQL injection vulnerability via the importID parameter in the Import viewerrors function.
CVE-2022-43022 1 Opencats 1 Opencats 2023-12-10 N/A 6.5 MEDIUM
OpenCATS v0.9.6 was discovered to contain a SQL injection vulnerability via the tag_id variable in the Tag deletion function.
CVE-2022-43016 1 Opencats 1 Opencats 2023-12-10 N/A 6.1 MEDIUM
OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the callback component.
CVE-2022-43017 1 Opencats 1 Opencats 2023-12-10 N/A 6.1 MEDIUM
OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the indexFile component.