Lucene search

K

Xoonips Security Vulnerabilities - November

cve
cve

CVE-2014-1968

Cross-site scripting (XSS) vulnerability in the XooNIps module 3.47 and earlier for XOOPS allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.9AI Score

0.002EPSS

2014-02-27 01:55 AM
20
cve
cve

CVE-2020-5624

SQL injection vulnerability in the XooNIps 3.48 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

9.8CVSS

9.8AI Score

0.003EPSS

2020-08-28 05:15 AM
38
cve
cve

CVE-2020-5625

Cross-site scripting vulnerability in XooNIps 3.48 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.

6.1CVSS

6.5AI Score

0.003EPSS

2020-08-28 05:15 AM
30
cve
cve

CVE-2020-5659

SQL injection vulnerability in the XooNIps 3.49 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.

8.8CVSS

8.6AI Score

0.001EPSS

2020-11-16 05:15 AM
29
cve
cve

CVE-2020-5662

Reflected cross-site scripting vulnerability in XooNIps 3.49 and earlier allows remote authenticated attackers to inject arbitrary script via unspecified vectors.

5.4CVSS

4.9AI Score

0.001EPSS

2020-11-16 05:15 AM
40
cve
cve

CVE-2020-5663

Stored cross-site scripting vulnerability in XooNIps 3.49 and earlier allows remote authenticated attackers to inject arbitrary script via unspecified vectors.

5.4CVSS

4.9AI Score

0.001EPSS

2020-11-16 05:15 AM
44
cve
cve

CVE-2020-5664

Deserialization of untrusted data vulnerability in XooNIps 3.49 and earlier allows remote attackers to execute arbitrary code via unspecified vectors.

9.8CVSS

9.6AI Score

0.032EPSS

2020-11-16 05:15 AM
26