Vulnerabilities > Bcoos

DATE CVE VULNERABILITY TITLE RISK
2009-08-24 CVE-2008-7036 Cross-Site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in index.php in DevTracker module 3.0 for bcoos 1.1.11 and earlier, and DevTracker module 0.20 for E-XooPS 1.0.8 and earlier, allow remote attackers to inject arbitrary web script or HTML via the (1) direction and (2) order_by parameters.
network
e-xoops bcoos CWE-79
4.3
2009-03-02 CVE-2008-6381 SQL Injection vulnerability in Bcoos
SQL injection vulnerability in modules/adresses/viewcat.php in bcoos 1.0.13, and possibly earlier, allows remote authenticated users with Addresses module permissions to execute arbitrary SQL commands via the cid parameter.
network
high complexity
bcoos CWE-89
4.6
2008-05-20 CVE-2008-2350 Path Traversal vulnerability in Bcoos
Directory traversal vulnerability in highlight.php in bcoos 1.0.9 through 1.0.13 allows remote attackers to read arbitrary files via (1) ..
network
low complexity
bcoos CWE-22
5.0
2007-12-15 CVE-2007-6365 Cross-Site Scripting vulnerability in Bcoos Event Calendar 1.0.10
Cross-site scripting (XSS) vulnerability in modules/ecal/display.php in the Event Calendar in bcoos 1.0.10 allows remote attackers to inject arbitrary web script or HTML via the month parameter.
network
bcoos CWE-79
4.3
2007-12-07 CVE-2007-6275 SQL Injection vulnerability in Bcoos
SQL injection vulnerability in modules/adresses/ratefile.php in bcoos 1.0.10 and earlier allows remote attackers to execute arbitrary SQL commands via the lid parameter, a different vector than CVE-2007-6266.
network
low complexity
bcoos CWE-89
7.5
2007-12-07 CVE-2007-6274 Cross-Site Scripting vulnerability in Bcoos
Multiple cross-site scripting (XSS) vulnerabilities in modules/ecal/display.php in the Event Calendar in bcoos 1.0.10 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) day or (2) year parameter.
network
bcoos CWE-79
4.3
2007-12-07 CVE-2007-6266 SQL Injection vulnerability in Bcoos 1.0.10
Multiple SQL injection vulnerabilities in bcoos 1.0.10 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the gid parameter to modules/arcade/index.php in a show_stats action, or the lid parameter to (2) modules/myalbum/ratephoto.php or (3) modules/mylinks/ratelink.php, different vectors than CVE-2007-5104.
network
low complexity
bcoos CWE-89
7.5
2007-11-21 CVE-2007-6080 SQL Injection vulnerability in Bcoos 1.0.10
SQL injection vulnerability in modules/banners/click.php in the banners module for bcoos 1.0.10 allows remote attackers to execute arbitrary SQL commands via the bid parameter.
network
low complexity
bcoos CWE-89
7.5
2007-11-21 CVE-2007-6079 Path Traversal vulnerability in Bcoos 1.0.10
Directory traversal vulnerability in include/common.php in bcoos 1.0.10 allows remote attackers to include and execute arbitrary local files via a ..
network
bcoos CWE-22
6.8
2007-09-26 CVE-2007-5104 SQL Injection vulnerability in Bcoos 1.0.10
SQL injection vulnerability in index.php in the Arcade module in bcoos 1.0.10 allows remote attackers to execute arbitrary SQL commands via the gid parameter in a play_game action.
network
low complexity
bcoos CWE-89
7.5