Vulnerabilities > Papoo > Papoo

DATE CVE VULNERABILITY TITLE RISK
2009-02-25 CVE-2009-0735 Path Traversal vulnerability in Papoo 3.6
Directory traversal vulnerability in lib/classes/message_class.php in Papoo CMS 3.6, when register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to read and possibly execute arbitrary files via a ..
network
high complexity
papoo CWE-22
5.1
2008-08-20 CVE-2008-3724 SQL Injection vulnerability in Papoo
SQL injection vulnerability in index.php in Papoo before 3.7.2 allows remote attackers to execute arbitrary SQL commands via the suchanzahl parameter.
network
low complexity
papoo CWE-89
7.5
2007-06-29 CVE-2007-3494 Authentication Bypass vulnerability in Papoo Plugin.PHP
Papoo CMS 3.6, and possibly earlier, does not verify user privileges when accessing the backend administration plugins, which allows remote authenticated users to (1) read the entire database by accessing the database backup plugin via a devtools/templates/newdump_backend.html argument in the template parameter to interna/plugin.php, (2) create plugins, (3) remove plugins, (4) enable debug mode, and have other unspecified impact.
network
low complexity
papoo
6.8
2007-06-27 CVE-2007-3453 SQL Injection vulnerability in Papoo SelmenuID Parameter
SQL injection vulnerability in Papoo 3.6, and possibly earlier, allows remote attackers to execute arbitrary SQL commands via the selmenuid parameter to certain components.
network
low complexity
papoo
7.5
2007-04-26 CVE-2007-2320 SQL Injection vulnerability in Papoo Kontakt.PHP
SQL injection vulnerability in kontakt.php in Papoo 3.02 and earlier allows remote attackers to execute arbitrary SQL commands via the menuid parameter, a different vector than CVE-2005-4478.
network
low complexity
papoo
7.5
2006-07-13 CVE-2006-3572 Input Validation vulnerability in Papoo
SQL injection vulnerability in forumthread.php in Papoo 3 RC3 and earlier allows remote attackers to execute arbitrary SQL commands via the msgid parameter.
network
low complexity
papoo
7.5
2006-07-13 CVE-2006-3571 Cross-Site Scripting vulnerability in Papoo 2.1.2/2.1.5/3.0.0Rc3
Multiple cross-site scripting (XSS) vulnerabilities in interna/hilfe.php in Papoo 3 RC3 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) titel or (2) ausgabe parameters.
network
high complexity
papoo CWE-79
2.6
2006-04-20 CVE-2006-1918 Cross-Site Scripting vulnerability in Papoo 2.1.5
Multiple cross-site scripting (XSS) vulnerabilities in Papoo 2.1.5 allow remote attackers to inject arbitrary web script or HTML via the menuid parameter to (1) index.php or (2) forum.php, or the (3) reporeid_print parameter to print.php.
network
high complexity
papoo CWE-79
2.6
2006-04-13 CVE-2006-1766 SQL-Injection vulnerability in Papoo 2.1.2/2.1.4/2.1.5
Multiple SQL injection vulnerabilities in Papoo 2.1.5, and 3 beta1 and earlier, allow remote attackers to execute arbitrary SQL commands via the (1) getlang and (2) reporeid parameter in (a) index.php, (3) menuid parameter in (b) plugin.php and (c) forumthread.php, and (4) msgid parameter in forumthread.php.
network
low complexity
papoo
6.4
2006-02-07 CVE-2006-0569 Cross-Site Scripting vulnerability in Papoo
Cross-site scripting (XSS) vulnerability in user_class.php in Papoo 2.1.4 and earlier allows remote attackers to inject arbitrary web script or HTML via the username field during the registration of a new account.
network
papoo
4.3