Vulnerabilities (CVE)

Filtered by vendor Egroupware Subscribe
Filtered by product Egroupware Enterprise Line
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-4950 1 Egroupware 2 Egroupware, Egroupware Enterprise Line 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in phpgwapi/js/jscalendar/test.php in EGroupware Enterprise Line (EPL) before 11.1.20110804-1 and EGroupware Community Edition before 1.8.001.20110805 allows remote attackers to inject arbitrary web script or HTML via the lang parameter.
CVE-2011-4951 1 Egroupware 2 Egroupware, Egroupware Enterprise Line 2024-02-28 5.8 MEDIUM N/A
Open redirect vulnerability in phpgwapi/ntlm/index.php in EGroupware Enterprise Line (EPL) before 11.1.20110804-1 and EGroupware Community Edition before 1.8.001.20110805 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the forward parameter.
CVE-2011-4949 1 Egroupware 2 Egroupware, Egroupware Enterprise Line 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in phpgwapi/js/dhtmlxtree/samples/with_db/loaddetails.php in EGroupware Enterprise Line (EPL) before 11.1.20110804-1 and EGroupware Community Edition before 1.8.001.20110805 allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2011-4948 1 Egroupware 2 Egroupware, Egroupware Enterprise Line 2024-02-28 5.0 MEDIUM N/A
Directory traversal vulnerability in admin/remote.php in EGroupware Enterprise Line (EPL) before 11.1.20110804-1 and EGroupware Community Edition before 1.8.001.20110805 allows remote attackers to read arbitrary files via a ..%2f (encoded dot dot slash) in the type parameter.