Vulnerabilities > Boonex > Dolphin > 5.1

DATE CVE VULNERABILITY TITLE RISK
2012-02-23 CVE-2012-0873 Cross-Site Scripting vulnerability in Boonex Dolphin
Multiple cross-site scripting (XSS) vulnerabilities in Boonex Dolphin before 7.0.8 allow remote attackers to inject arbitrary web script or HTML via the (1) explain parameter to explanation.php or the (2) photos_only, (3) online_only, or (4) mode parameters to viewFriends.php.
network
boonex CWE-79
4.3
2006-08-17 CVE-2006-4189 Remote File Include vulnerability in Boonex Dolphin 5.1
Multiple PHP remote file inclusion vulnerabilities in Dolphin 5.1 allow remote attackers to execute arbitrary PHP code via a URL in the dir[inc] parameter in (1) index.php, (2) aemodule.php, (3) browse.php, (4) cc.php, (5) click.php, (6) faq.php, (7) gallery.php, (8) im.php, (9) inbox.php, (10) join_form.php, (11) logout.php, (12) messages_inbox.php, and many other scripts.
network
high complexity
boonex
5.1