Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apache Subscribe
Filtered by product Openmeetings
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-13951 1 Apache 1 Openmeetings 2021-03-29 5.0 MEDIUM 7.5 HIGH
Attackers can use public NetTest web service of Apache OpenMeetings 4.0.0-5.0.0 to organize denial of service attack.
CVE-2021-27576 1 Apache 1 Openmeetings 2021-03-22 5.0 MEDIUM 7.5 HIGH
If was found that the NetTest web service can be used to overload the bandwidth of a Apache OpenMeetings server. This issue was addressed in Apache OpenMeetings 6.0.0
CVE-2017-7680 1 Apache 1 Openmeetings 2019-10-02 5.0 MEDIUM 7.5 HIGH
Apache OpenMeetings 1.0.0 has an overly permissive crossdomain.xml file. This allows for flash content to be loaded from untrusted domains.
CVE-2017-7673 1 Apache 1 Openmeetings 2019-10-02 5.0 MEDIUM 9.8 CRITICAL
Apache OpenMeetings 1.0.0 uses not very strong cryptographic storage, captcha is not used in registration and forget password dialogs and auth forms missing brute force protection.
CVE-2017-7682 1 Apache 1 Openmeetings 2019-10-02 6.4 MEDIUM 8.2 HIGH
Apache OpenMeetings 3.2.0 is vulnerable to parameter manipulation attacks, as a result attacker has access to restricted areas.
CVE-2017-7684 1 Apache 1 Openmeetings 2019-10-02 5.0 MEDIUM 7.5 HIGH
Apache OpenMeetings 1.0.0 doesn't check contents of files being uploaded. An attacker can cause a denial of service by uploading multiple large files to the server.
CVE-2017-7685 1 Apache 1 Openmeetings 2019-10-02 5.0 MEDIUM 5.3 MEDIUM
Apache OpenMeetings 1.0.0 responds to the following insecure HTTP methods: PUT, DELETE, HEAD, and PATCH.
CVE-2017-7688 1 Apache 1 Openmeetings 2019-10-02 5.0 MEDIUM 7.5 HIGH
Apache OpenMeetings 1.0.0 updates user password in insecure manner.
CVE-2018-1286 1 Apache 1 Openmeetings 2019-10-02 4.0 MEDIUM 6.5 MEDIUM
In Apache OpenMeetings 3.0.0 - 4.0.1, CRUD operations on privileged users are not password protected allowing an authenticated attacker to deny service for privileged users.
CVE-2016-8736 1 Apache 1 Openmeetings 2019-03-01 7.5 HIGH 9.8 CRITICAL
Apache OpenMeetings before 3.1.2 is vulnerable to Remote Code Execution via RMI deserialization attack.
CVE-2016-2164 1 Apache 1 Openmeetings 2018-10-09 5.0 MEDIUM 7.5 HIGH
The (1) FileService.importFileByInternalUserId and (2) FileService.importFile SOAP API methods in Apache OpenMeetings before 3.1.1 improperly use the Java URL class without checking the specified protocol handler, which allows remote attackers to read arbitrary files by attempting to upload a file.
CVE-2016-2163 1 Apache 1 Openmeetings 2018-10-09 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Apache OpenMeetings before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via the event description when creating an event.
CVE-2016-3089 1 Apache 1 Openmeetings 2018-10-09 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the SWF panel in Apache OpenMeetings before 3.1.2 allows remote attackers to inject arbitrary web script or HTML via the swf parameter.
CVE-2016-0783 1 Apache 1 Openmeetings 2018-10-09 5.0 MEDIUM 7.5 HIGH
The sendHashByUser function in Apache OpenMeetings before 3.1.1 generates predictable password reset tokens, which makes it easier for remote attackers to reset arbitrary user passwords by leveraging knowledge of a user name and the current system time.
CVE-2016-0784 1 Apache 1 Openmeetings 2018-10-09 4.0 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in the Import/Export System Backups functionality in Apache OpenMeetings before 3.1.1 allows remote authenticated administrators to write to arbitrary files via a .. (dot dot) in a ZIP archive entry.
CVE-2017-7664 1 Apache 1 Openmeetings 2017-07-19 7.5 HIGH 10.0 CRITICAL
Uploaded XML documents were not correctly validated in Apache OpenMeetings 3.1.0.
CVE-2017-7663 1 Apache 1 Openmeetings 2017-07-19 4.3 MEDIUM 6.1 MEDIUM
Both global and Room chat are vulnerable to XSS attack in Apache OpenMeetings 3.2.0.
CVE-2017-7666 1 Apache 1 Openmeetings 2017-07-19 6.8 MEDIUM 8.8 HIGH
Apache OpenMeetings 1.0.0 is vulnerable to Cross-Site Request Forgery (CSRF) attacks, XSS attacks, click-jacking, and MIME based attacks.
CVE-2017-7681 1 Apache 1 Openmeetings 2017-07-19 6.5 MEDIUM 8.8 HIGH
Apache OpenMeetings 1.0.0 is vulnerable to SQL injection. This allows authenticated users to modify the structure of the existing query and leak the structure of other queries being made by the application in the back-end.
CVE-2017-7683 1 Apache 1 Openmeetings 2017-07-19 5.0 MEDIUM 7.5 HIGH
Apache OpenMeetings 1.0.0 displays Tomcat version and detailed error stack trace, which is not secure.