Vulnerabilities > Xoops > Xoops > 2.0.5

DATE CVE VULNERABILITY TITLE RISK
2009-11-17 CVE-2009-3963 Multiple Unspecified vulnerability in XOOPS Versions Prior to 2.4.0
Multiple unspecified vulnerabilities in XOOPS before 2.4.0 Final have unknown impact and attack vectors.
network
low complexity
xoops
7.5
2006-05-22 CVE-2006-2516 Path Traversal vulnerability in Xoops
mainfile.php in XOOPS 2.0.13.2 and earlier, when register_globals is enabled, allows remote attackers to overwrite variables such as $xoopsOption['nocommon'] and conduct directory traversal attacks or include PHP files via (1) xoopsConfig[language] to misc.php or (2) xoopsConfig[theme_set] to index.php, as demonstrated by injecting PHP sequences into a log file.
network
high complexity
xoops CWE-22
5.1
2005-07-05 CVE-2005-2113 SQL-Injection vulnerability in Xoops
SQL injection vulnerability in the loginUser function in the XMLRPC server in XOOPS 2.0.11 and earlier allows remote attackers to execute arbitrary SQL commands and bypass authentication via crafted values in an XML file, as demonstrated using the blogger.getPost method.
network
low complexity
xoops
7.5
2005-07-05 CVE-2005-2112 Cross-Site Scripting vulnerability in Xoops
Multiple cross-site scripting (XSS) vulnerabilities in XOOPS 2.0.11 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) order parameter to edit.php or (2) cid parameter to comment_edit.php.
network
xoops
4.3
2005-05-02 CVE-2005-0743 Remote Arbitrary PHP File Upload vulnerability in Xoops Custom Avatar
The custom avatar uploading feature (uploader.php) for XOOPS 2.0.9.2 and earlier allows remote attackers to upload arbitrary PHP scripts, whose file extensions are not filtered.
network
low complexity
xoops
7.5
2004-12-31 CVE-2004-2756 Cross-Site Scripting vulnerability in Xoops
Cross-site scripting (XSS) vulnerability in viewtopic.php in Xoops 2.x, possibly 2 through 2.0.5, allows remote attackers to inject arbitrary web script or HTML via the (1) forum and (2) topic_id parameters.
network
xoops CWE-79
4.3