Vulnerabilities > Riken

DATE CVE VULNERABILITY TITLE RISK
2020-11-16 CVE-2020-5664 Deserialization of Untrusted Data vulnerability in Riken Xoonips
Deserialization of untrusted data vulnerability in XooNIps 3.49 and earlier allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
riken CWE-502
7.5
2020-11-16 CVE-2020-5663 Cross-site Scripting vulnerability in Riken Xoonips
Stored cross-site scripting vulnerability in XooNIps 3.49 and earlier allows remote authenticated attackers to inject arbitrary script via unspecified vectors.
network
low complexity
riken CWE-79
4.0
2020-11-16 CVE-2020-5662 Cross-site Scripting vulnerability in Riken Xoonips
Reflected cross-site scripting vulnerability in XooNIps 3.49 and earlier allows remote authenticated attackers to inject arbitrary script via unspecified vectors.
network
riken CWE-79
3.5
2020-11-16 CVE-2020-5659 SQL Injection vulnerability in Riken Xoonips
SQL injection vulnerability in the XooNIps 3.49 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
riken CWE-89
6.5
2020-08-28 CVE-2020-5625 Cross-site Scripting vulnerability in Riken Xoonips
Cross-site scripting vulnerability in XooNIps 3.48 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.
network
riken CWE-79
4.3
2020-08-28 CVE-2020-5624 SQL Injection vulnerability in Riken Xoonips
SQL injection vulnerability in the XooNIps 3.48 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
riken CWE-89
7.5
2014-02-27 CVE-2014-1968 Cross-Site Scripting vulnerability in Riken Xoonips
Cross-site scripting (XSS) vulnerability in the XooNIps module 3.47 and earlier for XOOPS allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
riken CWE-79
4.3