Vulnerabilities > Boonex

DATE CVE VULNERABILITY TITLE RISK
2021-03-23 CVE-2021-27969 Cross-site Scripting vulnerability in Boonex Dolphin 7.4.2
Dolphin CMS 7.4.2 is vulnerable to stored XSS via the Page Builder "width" parameter.
network
low complexity
boonex CWE-79
4.8
2020-02-06 CVE-2013-3638 SQL Injection vulnerability in Boonex Dolphin
SQL injection vulnerability in Boonex Dolphin before 7.1.3 allows remote authenticated users to execute arbitrary SQL commands via the 'pathes' parameter in 'categories.php'.
network
low complexity
boonex CWE-89
8.8