Vulnerabilities > Xoops > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-08-03 CVE-2023-36217 Cross-site Scripting vulnerability in Xoops 2.5.10
Cross Site Scripting vulnerability in Xoops CMS v.2.5.10 allows a remote attacker to execute arbitrary code via the category name field of the image manager function.
network
low complexity
xoops CWE-79
critical
9.0
2017-07-12 CVE-2017-11174 SQL Injection vulnerability in Xoops 2.5.8.1
In install/page_dbsettings.php in the Core distribution of XOOPS 2.5.8.1, unfiltered data passed to CREATE and ALTER SQL queries caused SQL Injection in the database settings page, related to use of GBK in CHARACTER SET and COLLATE clauses.
network
low complexity
xoops CWE-89
critical
9.8