Vulnerabilities > Boonex > Dolphin > 7.0.4

DATE CVE VULNERABILITY TITLE RISK
2020-02-06 CVE-2013-3638 SQL Injection vulnerability in Boonex Dolphin
SQL injection vulnerability in Boonex Dolphin before 7.1.3 allows remote authenticated users to execute arbitrary SQL commands via the 'pathes' parameter in 'categories.php'.
network
low complexity
boonex CWE-89
6.5
2014-06-19 CVE-2014-4333 Cross-Site Request Forgery (CSRF) vulnerability in Boonex Dolphin
Cross-site request forgery (CSRF) vulnerability in administration/profiles.php in Dolphin 7.1.4 and earlier allows remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the members[] parameter, related to CVE-2014-3810.
network
boonex CWE-352
6.8
2014-06-19 CVE-2014-3810 SQL Injection vulnerability in Boonex Dolphin
SQL injection vulnerability in administration/profiles.php in BoonEx Dolphin 7.1.4 and earlier allows remote authenticated administrators to execute arbitrary SQL commands via the members[] parameter.
network
low complexity
boonex CWE-89
6.5
2012-02-23 CVE-2012-0873 Cross-Site Scripting vulnerability in Boonex Dolphin
Multiple cross-site scripting (XSS) vulnerabilities in Boonex Dolphin before 7.0.8 allow remote attackers to inject arbitrary web script or HTML via the (1) explain parameter to explanation.php or the (2) photos_only, (3) online_only, or (4) mode parameters to viewFriends.php.
network
boonex CWE-79
4.3
2011-09-23 CVE-2011-3728 Information Exposure vulnerability in Boonex Dolphin 7.0.4
Dolphin 7.0.4 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by xmlrpc/BxDolXMLRPCProfileView.php and certain other files.
network
low complexity
boonex CWE-200
5.0