Vulnerabilities > Xoops > Xoops > 2.5.0

DATE CVE VULNERABILITY TITLE RISK
2014-09-11 CVE-2012-0984 Cross-Site Scripting vulnerability in Xoops
Multiple cross-site scripting (XSS) vulnerabilities in XOOPS before 2.5.5 allow remote attackers to inject arbitrary web script or HTML via the (1) to_userid parameter to modules/pm/pmlite.php or the (2) current_file, (3) imgcat_id, or (4) target parameter to class/xoopseditor/tinymce/tinymce/jscripts/tiny_mce/plugins/xoopsimagemanager/xoopsimagebrowser.php.
network
xoops CWE-79
4.3
2011-11-28 CVE-2011-4565 Cross-Site Scripting vulnerability in Xoops
Multiple cross-site scripting (XSS) vulnerabilities in XOOPS 2.5.1.a, and possibly earlier versions, allow remote attackers to inject arbitrary web script or HTML via the (1) text parameter to include/formdhtmltextarea_preview.php or (2) img BBCODE tag within the message parameter to pmlite.php (aka Private Message).
network
xoops CWE-79
4.3
2011-09-24 CVE-2011-3822 Information Exposure vulnerability in Xoops 2.5.0
XOOPS 2.5.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by modules/system/xoops_version.php and certain other files.
network
low complexity
xoops CWE-200
5.0