Lucene search

K

Dolphin Security Vulnerabilities

cve
cve

CVE-2017-17553

The Dolphin Browser for Android 12.0.2 suffers from an insecure parsing implementation of the Intent URI scheme. This vulnerability could allow attackers to abuse this implementation through a malicious Intent URI, in order to invoke private Activities within the Dolphin...

5.3CVSS

5.1AI Score

0.001EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2017-17551

The Backup and Restore feature in Mobotap Dolphin Browser for Android 12.0.2 suffers from an arbitrary file write vulnerability when attempting to restore browser settings from a malicious Dolphin Browser backup file. This arbitrary file write vulnerability allows an attacker to overwrite a...

8.8CVSS

8.2AI Score

0.002EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2017-8936

The MoboTap Dolphin Web Browser - Fast Private Internet Search app 9.23.0 through 9.23.2 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

5.9CVSS

5.1AI Score

0.001EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2010-1730

Dolphin Browser 2.5.0 on the HTC Hero allows remote attackers to cause a denial of service (application crash) via JavaScript that writes sequences in an infinite...

6.8AI Score

0.002EPSS

2022-10-03 04:20 PM
17
cve
cve

CVE-2012-0873

Multiple cross-site scripting (XSS) vulnerabilities in Boonex Dolphin before 7.0.8 allow remote attackers to inject arbitrary web script or HTML via the (1) explain parameter to explanation.php or the (2) photos_only, (3) online_only, or (4) mode parameters to...

5.9AI Score

0.016EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2012-2635

The Dolphin Browser HD application before 7.6 and Dolphin for Pad application before 1.0.1 for Android do not properly implement the WebView class, which allows remote attackers to obtain sensitive information via a crafted...

6.2AI Score

0.002EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2012-1404

Unspecified vulnerability in the Dolphin Browser Mini (com.dolphin.browser) application 2.2 for Android has unknown impact and attack...

6.7AI Score

0.002EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2012-1403

Unspecified vulnerability in the Dolphin Browser CN (com.dolphin.browser.cn) application 6.3.1 and 7.2.1 for Android has unknown impact and attack...

6.7AI Score

0.002EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2012-1392

Unspecified vulnerability in the Dolphin Browser HD (mobi.mgeek.TunnyBrowser) application 6.2.0, 7.2.1, 7.3.0, and 7.4.0 for Android has unknown impact and attack...

6.7AI Score

0.002EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2011-3728

Dolphin 7.0.4 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by xmlrpc/BxDolXMLRPCProfileView.php and certain other...

6.3AI Score

0.002EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2021-27969

Dolphin CMS 7.4.2 is vulnerable to stored XSS via the Page Builder "width"...

4.8CVSS

4.7AI Score

0.001EPSS

2021-03-23 02:15 PM
18
cve
cve

CVE-2013-3638

SQL injection vulnerability in Boonex Dolphin before 7.1.3 allows remote authenticated users to execute arbitrary SQL commands via the 'pathes' parameter in...

8.8CVSS

8.8AI Score

0.001EPSS

2020-02-06 10:15 PM
59
cve
cve

CVE-2014-4333

Cross-site request forgery (CSRF) vulnerability in administration/profiles.php in Dolphin 7.1.4 and earlier allows remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the members[] parameter, related to...

8AI Score

0.003EPSS

2014-06-19 02:55 PM
16
cve
cve

CVE-2014-3810

SQL injection vulnerability in administration/profiles.php in BoonEx Dolphin 7.1.4 and earlier allows remote authenticated administrators to execute arbitrary SQL commands via the members[] parameter. NOTE: this can be exploited by remote attackers by leveraging...

8AI Score

0.003EPSS

2014-06-19 02:55 PM
22
cve
cve

CVE-2008-4205

SQL injection vulnerability in search.php Attachmax Dolphin 2.1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the category parameter in a Search action to index.php. NOTE: some of these details are obtained from third party...

8.3AI Score

0.003EPSS

2008-09-24 02:56 PM
20
cve
cve

CVE-2008-4207

Attachmax Dolphin 2.1.0 and earlier does not properly protect info.php in the main folder, which allows remote attackers to obtain sensitive information via a direct request, which invokes the phpinfo function. NOTE: some of these details are obtained from third party...

6.2AI Score

0.008EPSS

2008-09-24 02:56 PM
17
cve
cve

CVE-2008-4206

PHP remote file inclusion vulnerability in config.php in Attachmax Dolphin 2.1.0 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the rel_path...

7.6AI Score

0.02EPSS

2008-09-24 02:56 PM
18
cve
cve

CVE-2008-3167

Multiple PHP remote file inclusion vulnerabilities in BoonEx Dolphin 6.1.2, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the (1) dir[plugins] parameter to (a) HTMLSax3.php and (b) safehtml.php in plugins/safehtml/ and the (2) sIncPath...

7.6AI Score

0.018EPSS

2008-07-14 11:41 PM
20
cve
cve

CVE-2006-5410

PHP remote file inclusion vulnerability in templates/tmpl_dfl/scripts/index.php in BoonEx Dolphin 5.2 allows remote attackers to execute arbitrary PHP code via a URL in the dir[inc] parameter. NOTE: it is possible that this issue overlaps...

7.5AI Score

0.517EPSS

2006-10-20 02:07 PM
18
cve
cve

CVE-2006-4189

Multiple PHP remote file inclusion vulnerabilities in Dolphin 5.1 allow remote attackers to execute arbitrary PHP code via a URL in the dir[inc] parameter in (1) index.php, (2) aemodule.php, (3) browse.php, (4) cc.php, (5) click.php, (6) faq.php, (7) gallery.php, (8) im.php, (9) inbox.php, (10)...

7.6AI Score

0.517EPSS

2006-08-17 01:04 AM
23