Vulnerabilities > Digitalhive > Digitalhive > 2.0

DATE CVE VULNERABILITY TITLE RISK
2008-05-22 CVE-2008-2415 Path Traversal vulnerability in Digitalhive 2.0
Directory traversal vulnerability in template/purpletech/base_include.php in DigitalHive (aka hive) 2.0 RC2 allows remote attackers to include and execute arbitrary local files via a ..
6.8
2005-05-02 CVE-2005-0884 Remote Security vulnerability in Digitalhive 2.0
DigitalHive 2.0 allows remote attackers to re-install the product by directly accessing the install script.
network
low complexity
digitalhive
7.5
2005-03-23 CVE-2005-0883 Cross-Site Scripting vulnerability in Digitalhive 2.0
Multiple cross-site scripting (XSS) vulnerabilities in base.php for DigitalHive 2.0 allow remote attackers to inject arbitrary web script or HTML via (1) the mt parameter to the membres.php page or (2) the -afs-1- query string to the msg.php page.
network
digitalhive
4.3