Vulnerabilities > Boonex

DATE CVE VULNERABILITY TITLE RISK
2006-10-20 CVE-2006-5410 Local File Include vulnerability in Boonex Dolphin 5.2
PHP remote file inclusion vulnerability in templates/tmpl_dfl/scripts/index.php in BoonEx Dolphin 5.2 allows remote attackers to execute arbitrary PHP code via a URL in the dir[inc] parameter.
network
high complexity
boonex
5.1
2006-08-17 CVE-2006-4189 Remote File Include vulnerability in Boonex Dolphin 5.1
Multiple PHP remote file inclusion vulnerabilities in Dolphin 5.1 allow remote attackers to execute arbitrary PHP code via a URL in the dir[inc] parameter in (1) index.php, (2) aemodule.php, (3) browse.php, (4) cc.php, (5) click.php, (6) faq.php, (7) gallery.php, (8) im.php, (9) inbox.php, (10) join_form.php, (11) logout.php, (12) messages_inbox.php, and many other scripts.
network
high complexity
boonex
5.1
2006-05-01 CVE-2006-2133 SQL-Injection vulnerability in Barracuda
SQL injection vulnerability in index.php in BoonEx Barracuda 1.1 and earlier allows remote attackers to execute arbitrary SQL commands via the (1) link_dir_target and (2) link_id_target parameter, possibly involving the link_edit functionality.
network
low complexity
boonex
7.5
2006-02-22 CVE-2006-0833 HTML Injection vulnerability in Boonex Barracuda Directory 1.1
Multiple cross-site scripting (XSS) vulnerabilities in Barracuda Directory 1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to the (1) Add URL and (2) Suggest Category module.
network
boonex
4.3