Vulnerabilities > Xoops

DATE CVE VULNERABILITY TITLE RISK
2014-06-02 CVE-2014-3935 SQL Injection vulnerability in Xoops Glossaire Module 1.0
SQL injection vulnerability in glossaire-aff.php in the Glossaire module 1.0 for XOOPS allows remote attackers to execute arbitrary SQL commands via the lettre parameter.
network
low complexity
xoops CWE-89
7.5
2011-11-28 CVE-2011-4565 Cross-Site Scripting vulnerability in Xoops
Multiple cross-site scripting (XSS) vulnerabilities in XOOPS 2.5.1.a, and possibly earlier versions, allow remote attackers to inject arbitrary web script or HTML via the (1) text parameter to include/formdhtmltextarea_preview.php or (2) img BBCODE tag within the message parameter to pmlite.php (aka Private Message).
network
xoops CWE-79
4.3
2011-09-24 CVE-2011-3822 Information Exposure vulnerability in Xoops 2.5.0
XOOPS 2.5.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by modules/system/xoops_version.php and certain other files.
network
low complexity
xoops CWE-200
5.0
2010-05-07 CVE-2009-4851 Permissions, Privileges, and Access Controls vulnerability in Xoops
The activation resend function in the Profiles module in XOOPS before 2.4.1 sends activation codes in response to arbitrary activation requests, which allows remote attackers to bypass administrative approval via a request involving activate.php.
network
low complexity
xoops CWE-264
5.0
2010-03-15 CVE-2009-4698 SQL Injection vulnerability in Alexandre Amaral Xoops Celepar 1.0.1
Multiple SQL injection vulnerabilities in the Qas (aka Quas) module for XOOPS Celepar allow remote attackers to execute arbitrary SQL commands via the codigo parameter to (1) aviso.php and (2) imprimir.php, and the (3) cod_categoria parameter to categoria.php.
network
low complexity
alexandre-amaral xoops CWE-89
7.5
2010-01-06 CVE-2009-4582 SQL Injection vulnerability in Xoops Dictionary 2.0.18
SQL injection vulnerability in detail.php in the Dictionary module for XOOPS 2.0.18 allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
xoops CWE-89
7.5
2009-12-20 CVE-2009-4360 SQL Injection vulnerability in Handcoders Content Module 0.5
SQL injection vulnerability in modules/content/index.php in the Content module 0.5 for XOOPS allows remote attackers to inject arbitrary web script or HTML via the id parameter.
network
low complexity
handcoders xoops CWE-89
7.5
2009-12-20 CVE-2009-4359 Cross-Site Scripting vulnerability in Marc-Andre Lanciault Smartmedia 0.85
Cross-site scripting (XSS) vulnerability in folder.php in the SmartMedia 0.85 Beta module for XOOPS allows remote attackers to inject arbitrary web script or HTML via the categoryid parameter.
4.3
2009-11-17 CVE-2009-3963 Multiple Unspecified vulnerability in XOOPS Versions Prior to 2.4.0
Multiple unspecified vulnerabilities in XOOPS before 2.4.0 Final have unknown impact and attack vectors.
network
low complexity
xoops
7.5
2009-09-18 CVE-2009-3240 Cross-Site Scripting vulnerability in Ohwada Xf-Section 1.12A
Cross-site scripting (XSS) vulnerability in the Happy Linux XF-Section module 1.12a for XOOPS allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ohwada xoops CWE-79
4.3