Vulnerabilities > Cmscout

DATE CVE VULNERABILITY TITLE RISK
2011-11-23 CVE-2010-5059 SQL Injection vulnerability in Cmscout 2.08
SQL injection vulnerability in index.php in CMScout 2.0.8 allows remote attackers to execute arbitrary SQL commands via the album parameter in a photos action.
network
low complexity
cmscout CWE-89
7.5
2010-06-03 CVE-2010-2154 Cross-Site Scripting vulnerability in Cmscout 2.09
Cross-site scripting (XSS) vulnerability in the Search Site in CMScout 2.09, and possibly other versions, allows remote attackers to inject arbitrary web script or HTML via the search parameter.
network
cmscout CWE-79
4.3
2009-04-17 CVE-2008-6726 Path Traversal vulnerability in Cmscout 2.06
Multiple directory traversal vulnerabilities in CMScout 2.06, when register_globals is enabled, allow remote attackers to include and execute arbitrary local files via a ..
network
cmscout CWE-22
6.0
2009-04-17 CVE-2008-6725 SQL Injection vulnerability in Cmscout 2.06
Multiple SQL injection vulnerabilities in CMScout 2.06 allow remote authenticated users to execute arbitrary SQL commands via the id parameter to (1) index.php in a mythings page (mythings.php) and (2) the users page in admin.php.
network
cmscout CWE-89
6.0
2008-07-31 CVE-2008-3415 Path Traversal vulnerability in Cmscout 2.05
Directory traversal vulnerability in common.php in CMScout 2.05, when .htaccess is not supported, allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the bit parameter, as demonstrated by an upload to avatar/ of a .jpg file containing PHP sequences.
network
low complexity
cmscout CWE-22
7.5
2007-07-17 CVE-2007-3812 SQL Injection vulnerability in CMScout Forums.PHP
SQL injection vulnerability in forums.php in CMScout 1.23 and earlier allows remote attackers to execute arbitrary SQL commands via the f parameter in a forums action to index.php.
network
low complexity
cmscout
7.5
2006-05-04 CVE-2006-2188 HTML Injection vulnerability in CmScout
Multiple cross-site scripting (XSS) vulnerabilities in CMScout 1.10 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the Body field of a private message (PM), (2) BBCode, or (3) a forum post.
network
cmscout
6.8