Lucene search

K

Bcoos Security Vulnerabilities

cve
cve

CVE-2008-7036

Multiple cross-site scripting (XSS) vulnerabilities in index.php in DevTracker module 3.0 for bcoos 1.1.11 and earlier, and DevTracker module 0.20 for E-XooPS 1.0.8 and earlier, allow remote attackers to inject arbitrary web script or HTML via the (1) direction and (2) order_by...

6.3AI Score

0.005EPSS

2009-08-24 10:30 AM
23
cve
cve

CVE-2008-6381

SQL injection vulnerability in modules/adresses/viewcat.php in bcoos 1.0.13, and possibly earlier, allows remote authenticated users with Addresses module permissions to execute arbitrary SQL commands via the cid...

8.9AI Score

0.012EPSS

2009-03-02 07:30 PM
20
cve
cve

CVE-2008-2350

Directory traversal vulnerability in highlight.php in bcoos 1.0.9 through 1.0.13 allows remote attackers to read arbitrary files via (1) .. (dot dot) or (2) C: folder sequences in the file...

7.5AI Score

0.009EPSS

2008-05-20 05:20 PM
19
cve
cve

CVE-2007-6274

Multiple cross-site scripting (XSS) vulnerabilities in modules/ecal/display.php in the Event Calendar in bcoos 1.0.10 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) day or (2) year...

5.9AI Score

0.003EPSS

2007-12-07 11:46 AM
17
cve
cve

CVE-2007-6266

Multiple SQL injection vulnerabilities in bcoos 1.0.10 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the gid parameter to modules/arcade/index.php in a show_stats action, or the lid parameter to (2) modules/myalbum/ratephoto.php or (3) modules/mylinks/ratelink.php,...

8.7AI Score

0.001EPSS

2007-12-07 11:46 AM
21
cve
cve

CVE-2007-6275

SQL injection vulnerability in modules/adresses/ratefile.php in bcoos 1.0.10 and earlier allows remote attackers to execute arbitrary SQL commands via the lid parameter, a different vector than...

8.6AI Score

0.001EPSS

2007-12-07 11:46 AM
24
cve
cve

CVE-2007-6080

SQL injection vulnerability in modules/banners/click.php in the banners module for bcoos 1.0.10 allows remote attackers to execute arbitrary SQL commands via the bid parameter. NOTE: it was later reported that 1.0.13 is also...

9.3AI Score

0.01EPSS

2007-11-21 10:46 PM
20
cve
cve

CVE-2007-6079

Directory traversal vulnerability in include/common.php in bcoos 1.0.10 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the xoopsOption[pagetype] parameter to the default URI for modules/news/. NOTE: this can be leveraged by using legitimate product...

8.1AI Score

0.005EPSS

2007-11-21 10:46 PM
22
cve
cve

CVE-2007-5104

SQL injection vulnerability in index.php in the Arcade module in bcoos 1.0.10 allows remote attackers to execute arbitrary SQL commands via the gid parameter in a play_game action. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

8.3AI Score

0.002EPSS

2007-09-26 10:17 PM
18