Lucene search

K

Dolphin Security Vulnerabilities - May

cve
cve

CVE-2006-4189

Multiple PHP remote file inclusion vulnerabilities in Dolphin 5.1 allow remote attackers to execute arbitrary PHP code via a URL in the dir[inc] parameter in (1) index.php, (2) aemodule.php, (3) browse.php, (4) cc.php, (5) click.php, (6) faq.php, (7) gallery.php, (8) im.php, (9) inbox.php, (10) joi...

7.6AI Score

0.517EPSS

2006-08-17 01:04 AM
30
cve
cve

CVE-2006-5410

PHP remote file inclusion vulnerability in templates/tmpl_dfl/scripts/index.php in BoonEx Dolphin 5.2 allows remote attackers to execute arbitrary PHP code via a URL in the dir[inc] parameter. NOTE: it is possible that this issue overlaps CVE-2006-4189.

7.5AI Score

0.517EPSS

2006-10-20 02:07 PM
22
cve
cve

CVE-2008-3167

Multiple PHP remote file inclusion vulnerabilities in BoonEx Dolphin 6.1.2, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the (1) dir[plugins] parameter to (a) HTMLSax3.php and (b) safehtml.php in plugins/safehtml/ and the (2) sIncPath parameter...

7.6AI Score

0.019EPSS

2008-07-14 11:41 PM
23
cve
cve

CVE-2011-3728

Dolphin 7.0.4 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by xmlrpc/BxDolXMLRPCProfileView.php and certain other files.

6.3AI Score

0.003EPSS

2011-09-23 11:55 PM
30
cve
cve

CVE-2012-0873

Multiple cross-site scripting (XSS) vulnerabilities in Boonex Dolphin before 7.0.8 allow remote attackers to inject arbitrary web script or HTML via the (1) explain parameter to explanation.php or the (2) photos_only, (3) online_only, or (4) mode parameters to viewFriends.php.

5.9AI Score

0.009EPSS

2012-02-23 08:07 PM
30
cve
cve

CVE-2013-3638

SQL injection vulnerability in Boonex Dolphin before 7.1.3 allows remote authenticated users to execute arbitrary SQL commands via the 'pathes' parameter in 'categories.php'.

8.8CVSS

8.8AI Score

0.001EPSS

2020-02-06 10:15 PM
65
cve
cve

CVE-2014-3810

SQL injection vulnerability in administration/profiles.php in BoonEx Dolphin 7.1.4 and earlier allows remote authenticated administrators to execute arbitrary SQL commands via the members[] parameter. NOTE: this can be exploited by remote attackers by leveraging CVE-2014-4333.

8AI Score

0.003EPSS

2014-06-19 02:55 PM
25
cve
cve

CVE-2014-4333

Cross-site request forgery (CSRF) vulnerability in administration/profiles.php in Dolphin 7.1.4 and earlier allows remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the members[] parameter, related to CVE-2014-3810.

8AI Score

0.003EPSS

2014-06-19 02:55 PM
21
cve
cve

CVE-2021-27969

Dolphin CMS 7.4.2 is vulnerable to stored XSS via the Page Builder "width" parameter.

4.8CVSS

4.7AI Score

0.001EPSS

2021-03-23 02:15 PM
22