Vulnerabilities > Papoo

DATE CVE VULNERABILITY TITLE RISK
2006-04-13 CVE-2006-1766 SQL-Injection vulnerability in Papoo 2.1.2/2.1.4/2.1.5
Multiple SQL injection vulnerabilities in Papoo 2.1.5, and 3 beta1 and earlier, allow remote attackers to execute arbitrary SQL commands via the (1) getlang and (2) reporeid parameter in (a) index.php, (3) menuid parameter in (b) plugin.php and (c) forumthread.php, and (4) msgid parameter in forumthread.php.
network
low complexity
papoo
6.4
2006-02-07 CVE-2006-0569 Cross-Site Scripting vulnerability in Papoo
Cross-site scripting (XSS) vulnerability in user_class.php in Papoo 2.1.4 and earlier allows remote attackers to inject arbitrary web script or HTML via the username field during the registration of a new account.
network
papoo
4.3
2005-12-22 CVE-2005-4478 SQL Injection vulnerability in Papoo
Multiple SQL injection vulnerabilities in Papoo 2.1.2 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) menuid parameter to (a) index.php and (b) guestbook.php, and the (2) forumid and (3) reporeid_print parameters to (c) print.php.
network
low complexity
papoo CWE-89
7.5