Lucene search

K

XooNIps Security Vulnerabilities

cve
cve

CVE-2020-5659

SQL injection vulnerability in the XooNIps 3.49 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified...

8.8CVSS

8.6AI Score

0.001EPSS

2020-11-16 05:15 AM
27
cve
cve

CVE-2020-5664

Deserialization of untrusted data vulnerability in XooNIps 3.49 and earlier allows remote attackers to execute arbitrary code via unspecified...

9.8CVSS

9.6AI Score

0.021EPSS

2020-11-16 05:15 AM
23
cve
cve

CVE-2020-5663

Stored cross-site scripting vulnerability in XooNIps 3.49 and earlier allows remote authenticated attackers to inject arbitrary script via unspecified...

5.4CVSS

4.9AI Score

0.001EPSS

2020-11-16 05:15 AM
41
cve
cve

CVE-2020-5662

Reflected cross-site scripting vulnerability in XooNIps 3.49 and earlier allows remote authenticated attackers to inject arbitrary script via unspecified...

5.4CVSS

4.9AI Score

0.001EPSS

2020-11-16 05:15 AM
36
cve
cve

CVE-2020-5625

Cross-site scripting vulnerability in XooNIps 3.48 and earlier allows remote attackers to inject an arbitrary script via unspecified...

6.1CVSS

6.5AI Score

0.002EPSS

2020-08-28 05:15 AM
28
cve
cve

CVE-2020-5624

SQL injection vulnerability in the XooNIps 3.48 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified...

9.8CVSS

9.8AI Score

0.002EPSS

2020-08-28 05:15 AM
32
cve
cve

CVE-2014-1968

Cross-site scripting (XSS) vulnerability in the XooNIps module 3.47 and earlier for XOOPS allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.002EPSS

2014-02-27 01:55 AM
17