Vulnerabilities > B2Evolution

DATE CVE VULNERABILITY TITLE RISK
2012-11-17 CVE-2012-5911 Cross-Site Scripting vulnerability in B2Evolution 4.1.3
Cross-site scripting (XSS) vulnerability in blogs/blog1.php in b2evolution 4.1.3 allows remote attackers to inject arbitrary web script or HTML via the message body.
4.3
2012-11-17 CVE-2012-5910 SQL Injection vulnerability in B2Evolution 4.1.3
SQL injection vulnerability in blogs/htsrv/viewfile.php in b2evolution 4.1.3 allows remote authenticated users to execute arbitrary SQL commands via the root parameter.
network
low complexity
b2evolution CWE-89
6.5
2011-09-23 CVE-2011-3709 Information Exposure vulnerability in B2Evolution 3.3.3
b2evolution 3.3.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by locales/ru_RU/ru-RU.locale.php and certain other files.
network
low complexity
b2evolution CWE-200
5.0
2009-05-18 CVE-2009-1657 SQL Injection vulnerability in B2Evolution Starrating Plugin 0.6/0.7/0.7.5
Multiple SQL injection vulnerabilities in the Starrating plugin before 0.7.7 for b2evolution allow remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
b2evolution CWE-89
7.5
2007-05-15 CVE-2007-2681 File-Upload vulnerability in B2Evolution 1.6
Directory traversal vulnerability in blogs/index.php in b2evolution 1.6 allows remote attackers to include and execute arbitrary local files via a ..
network
low complexity
b2evolution
7.5
2007-01-11 CVE-2007-0175 Cross-Site Scripting vulnerability in B2Evolution 1.8.2/1.8.5/1.8.6
Cross-site scripting (XSS) vulnerability in htsrv/login.php in b2evolution 1.8.6 allows remote attackers to inject arbitrary web script or HTML via scriptable attributes in the redirect_to parameter.
4.3
2006-12-10 CVE-2006-6417 Remote File Include vulnerability in B2Evolution 1.8.5/1.9/1.9Beta
PHP remote file inclusion vulnerability in inc/CONTROL/import/import-mt.php in b2evolution 1.8.5 through 1.9 beta allows remote attackers to execute arbitrary PHP code via a URL in the inc_path parameter.
network
low complexity
b2evolution
7.5
2006-12-01 CVE-2006-6197 Cross-Site Scripting vulnerability in B2Evolution 1.8.2/1.9Beta
Multiple cross-site scripting (XSS) vulnerabilities in b2evolution 1.8.2 through 1.9 beta allow remote attackers to inject arbitrary web script or HTML via the (1) app_name parameter in (a) _404_not_found.page.php, (b) _410_stats_gone.page.php, and (c) _referer_spam.page.php in inc/VIEW/errors/; the (2) baseurl parameter in (d) inc/VIEW/errors/_404_not_found.page.php; and the (3) ReqURI parameter in (e) inc/VIEW/errors/_referer_spam.page.php.
network
b2evolution
6.8