Vulnerabilities > Xoops

DATE CVE VULNERABILITY TITLE RISK
2023-08-03 CVE-2023-36217 Cross-site Scripting vulnerability in Xoops 2.5.10
Cross Site Scripting vulnerability in Xoops CMS v.2.5.10 allows a remote attacker to execute arbitrary code via the category name field of the image manager function.
network
low complexity
xoops CWE-79
critical
9.0
2019-09-30 CVE-2019-16684 Cross-site Scripting vulnerability in Xoops 2.5.10
An issue was discovered in the image-manager in Xoops 2.5.10.
network
xoops CWE-79
3.5
2019-09-30 CVE-2019-16683 Cross-site Scripting vulnerability in Xoops 2.5.10
An issue was discovered in the image-manager in Xoops 2.5.10.
network
xoops CWE-79
3.5
2017-08-02 CVE-2017-12139 Cross-site Scripting vulnerability in Xoops 2.5.8
XOOPS Core 2.5.8 has stored XSS in imagemanager.php because of missing MIME type validation in htdocs/class/uploader.php.
network
xoops CWE-79
4.3
2017-08-02 CVE-2017-12138 Open Redirect vulnerability in Xoops 2.5.8
XOOPS Core 2.5.8 has a stored URL redirect bypass vulnerability in /modules/profile/index.php because of the URL filter.
network
xoops CWE-601
5.8
2017-07-12 CVE-2017-11174 SQL Injection vulnerability in Xoops 2.5.8.1
In install/page_dbsettings.php in the Core distribution of XOOPS 2.5.8.1, unfiltered data passed to CREATE and ALTER SQL queries caused SQL Injection in the database settings page, related to use of GBK in CHARACTER SET and COLLATE clauses.
network
low complexity
xoops CWE-89
7.5
2017-04-24 CVE-2017-7944 Cross-site Scripting vulnerability in Xoops 2.5.8.1
XOOPS Core 2.5.8.1 has XSS due to unescaped HTML output of an Install DB failure error message in page_dbsettings.php.
network
xoops CWE-79
4.3
2017-03-30 CVE-2017-7290 SQL Injection vulnerability in Xoops 2.5.7.2/2.5.7.3/2.5.8.1
SQL injection vulnerability in XOOPS 2.5.7.2 and other versions before 2.5.8.1 allows remote authenticated administrators to execute arbitrary SQL commands via the url parameter to findusers.php.
network
low complexity
xoops CWE-89
6.5
2014-11-20 CVE-2014-8999 SQL Injection vulnerability in Xoops 2.5.6
SQL injection vulnerability in htdocs/modules/system/admin.php in XOOPS before 2.5.7 Final allows remote authenticated users to execute arbitrary SQL commands via the selgroups parameter.
network
low complexity
xoops CWE-89
6.5
2014-09-11 CVE-2012-0984 Cross-Site Scripting vulnerability in Xoops
Multiple cross-site scripting (XSS) vulnerabilities in XOOPS before 2.5.5 allow remote attackers to inject arbitrary web script or HTML via the (1) to_userid parameter to modules/pm/pmlite.php or the (2) current_file, (3) imgcat_id, or (4) target parameter to class/xoopseditor/tinymce/tinymce/jscripts/tiny_mce/plugins/xoopsimagemanager/xoopsimagebrowser.php.
network
xoops CWE-79
4.3