RSS   Vulnerabilities for 'Openmediavault'   RSS

2020-10-02
 
CVE-2020-26124

CWE-94
 

 
openmediavault before 4.1.36 and 5.x before 5.5.12 allows authenticated PHP code injection attacks, via the sortfield POST parameter of rpc.php, because json_encode_safe is not used in config/databasebackend.inc. Successful exploitation allows arbitrary command execution on the underlying operating system as root.

 
2017-07-17
 
CVE-2017-1000065

 

 
Multiple Cross-site scripting (XSS) vulnerabilities in rpc.php in OpenMediaVault release 2.1 in Access Rights Management(Users) functionality allows attackers to inject arbitrary web scripts and execute malicious scripts within an authenticated client's browser.

 
2014-09-29
 
CVE-2013-3632

CWE-264
 

 
The Cron service in rpc.php in OpenMediaVault allows remote authenticated users to execute cron jobs as arbitrary users and execute arbitrary commands via the username parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top