Vulnerabilities > Dotproject > Dotproject > 2.0.2

DATE CVE VULNERABILITY TITLE RISK
2009-04-23 CVE-2008-6747 Permissions, Privileges, and Access Controls vulnerability in Dotproject
dotProject before 2.1.2 does not properly restrict access to administrative pages, which allows remote attackers to gain privileges.
6.8
2006-08-18 CVE-2006-4234 Remote File Include vulnerability in DotProject Query.Class.PHP
PHP remote file inclusion vulnerability in classes/query.class.php in dotProject 2.0.4 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the baseDir parameter.
network
low complexity
dotproject
7.5
2006-06-06 CVE-2006-2851 Cross-Site Scripting vulnerability in Dotproject 2.0/2.0.1/2.0.2
Cross-site scripting (XSS) vulnerability in index.php in dotProject 2.0.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified parameters, which are not properly handled when the client is using Internet Explorer.
network
dotproject
4.3