Vulnerabilities > Papoo > Papoo > 2.1.2

DATE CVE VULNERABILITY TITLE RISK
2008-08-20 CVE-2008-3724 SQL Injection vulnerability in Papoo
SQL injection vulnerability in index.php in Papoo before 3.7.2 allows remote attackers to execute arbitrary SQL commands via the suchanzahl parameter.
network
low complexity
papoo CWE-89
7.5
2006-07-13 CVE-2006-3572 Input Validation vulnerability in Papoo
SQL injection vulnerability in forumthread.php in Papoo 3 RC3 and earlier allows remote attackers to execute arbitrary SQL commands via the msgid parameter.
network
low complexity
papoo
7.5
2006-07-13 CVE-2006-3571 Cross-Site Scripting vulnerability in Papoo 2.1.2/2.1.5/3.0.0Rc3
Multiple cross-site scripting (XSS) vulnerabilities in interna/hilfe.php in Papoo 3 RC3 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) titel or (2) ausgabe parameters.
network
high complexity
papoo CWE-79
2.6
2006-04-13 CVE-2006-1766 SQL-Injection vulnerability in Papoo 2.1.2/2.1.4/2.1.5
Multiple SQL injection vulnerabilities in Papoo 2.1.5, and 3 beta1 and earlier, allow remote attackers to execute arbitrary SQL commands via the (1) getlang and (2) reporeid parameter in (a) index.php, (3) menuid parameter in (b) plugin.php and (c) forumthread.php, and (4) msgid parameter in forumthread.php.
network
low complexity
papoo
6.4