Vulnerabilities > Cmscout > Cmscout > 1.01

DATE CVE VULNERABILITY TITLE RISK
2007-07-17 CVE-2007-3812 SQL Injection vulnerability in CMScout Forums.PHP
SQL injection vulnerability in forums.php in CMScout 1.23 and earlier allows remote attackers to execute arbitrary SQL commands via the f parameter in a forums action to index.php.
network
low complexity
cmscout
7.5
2006-05-04 CVE-2006-2188 HTML Injection vulnerability in CmScout
Multiple cross-site scripting (XSS) vulnerabilities in CMScout 1.10 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the Body field of a private message (PM), (2) BBCode, or (3) a forum post.
network
cmscout
6.8