Lucene search

K

Boonex Security Vulnerabilities

cve
cve

CVE-2021-27969

Dolphin CMS 7.4.2 is vulnerable to stored XSS via the Page Builder "width"...

4.8CVSS

4.7AI Score

0.001EPSS

2021-03-23 02:15 PM
18
cve
cve

CVE-2013-3638

SQL injection vulnerability in Boonex Dolphin before 7.1.3 allows remote authenticated users to execute arbitrary SQL commands via the 'pathes' parameter in...

8.8CVSS

8.8AI Score

0.001EPSS

2020-02-06 10:15 PM
59