Lucene search

K

Xoops Security Vulnerabilities

cve
cve

CVE-2007-1976

PHP remote file inclusion vulnerability in index.php in the Virii Info 1.10 and earlier module for Xoops allows remote attackers to execute arbitrary PHP code via a URL in the xoopsConfig[root_path] parameter. NOTE: the issue has been disputed by a reliable third party, stating that the...

7.6AI Score

0.024EPSS

2007-04-12 12:19 AM
24
cve
cve

CVE-2009-2783

Multiple cross-site scripting (XSS) vulnerabilities in XOOPS 2.3.3 allow remote attackers to inject arbitrary web script or HTML via the (1) op parameter to modules/pm/viewpmsg.php and (2) query string to...

5.9AI Score

0.022EPSS

2022-10-03 04:24 PM
20
cve
cve

CVE-2006-5810

Cross-site scripting (XSS) vulnerability in modules/wfdownloads/newlist.php in XOOPS 1.0 allows remote attackers to inject arbitrary web script or HTML via the newdownloadshowdays...

6AI Score

0.004EPSS

2022-10-03 04:21 PM
27
cve
cve

CVE-2005-0828

highlight.php in (1) RUNCMS 1.1A, (2) CIAMOS 0.9.2 RC1, (3) e-Xoops 1.05 Rev3, and possibly other products based on e-Xoops (exoops), allows remote attackers to read arbitrary PHP files by specifying the pathname in the file parameter, as demonstrated by reading database configuration information.....

7.1AI Score

0.06EPSS

2005-05-02 04:00 AM
26
cve
cve

CVE-2005-0827

Viewcat.php in (1) RUNCMS 1.1A, (2) Ciamos 0.9.2 RC1, e-Xoops 1.05 Rev3, and possibly other products based on e-Xoops (exoops), allow remote attackers to obtain sensitive information via an invalid parameter to the convertorderbytrans function, which reveals the path in a PHP error...

6.8AI Score

0.008EPSS

2005-05-02 04:00 AM
24
cve
cve

CVE-2023-36217

Cross Site Scripting vulnerability in Xoops CMS v.2.5.10 allows a remote attacker to execute arbitrary code via the category name field of the image manager...

9CVSS

8.9AI Score

0.003EPSS

2023-08-03 06:15 PM
16
cve
cve

CVE-2009-0805

Cross-site scripting (XSS) vulnerability in piCal 0.91h and earlier, a module for XOOPS, allows remote attackers to inject arbitrary web script or HTML via the event_id parameter in...

5.9AI Score

0.002EPSS

2022-10-03 04:24 PM
26
cve
cve

CVE-2009-4851

The activation resend function in the Profiles module in XOOPS before 2.4.1 sends activation codes in response to arbitrary activation requests, which allows remote attackers to bypass administrative approval via a request involving...

7AI Score

0.003EPSS

2022-10-03 04:24 PM
25
cve
cve

CVE-2009-3240

Cross-site scripting (XSS) vulnerability in the Happy Linux XF-Section module 1.12a for XOOPS allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.001EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2002-2391

SQL injection vulnerability in index.php of WebChat 1.5 included in XOOPS 1.0 allows remote attackers to execute arbitrary SQL commands via the roomid...

8.8AI Score

0.001EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2002-2386

Cross-site scripting (XSS) vulnerability in the Quizz module for XOOPS 1.0, when allowing on-line question development, allows remote attackers to inject arbitrary web script or HTML via a javascript: URL in the SRC attribute of an IMG...

5.9AI Score

0.001EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2002-1802

Cross-site scripting (XSS) vulnerability in Xoops 1.0 RC3 allows remote attackers to inject arbitrary web script or HTML via Javascript in an IMG tag when submitting...

5.7AI Score

0.002EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2014-8999

SQL injection vulnerability in htdocs/modules/system/admin.php in XOOPS before 2.5.7 Final allows remote authenticated users to execute arbitrary SQL commands via the selgroups...

8.2AI Score

0.002EPSS

2022-10-03 04:20 PM
20
cve
cve

CVE-2014-3935

SQL injection vulnerability in glossaire-aff.php in the Glossaire module 1.0 for XOOPS allows remote attackers to execute arbitrary SQL commands via the lettre...

8.7AI Score

0.001EPSS

2022-10-03 04:20 PM
20
cve
cve

CVE-2011-3822

XOOPS 2.5.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by modules/system/xoops_version.php and certain other...

6.3AI Score

0.002EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2007-6380

Multiple SQL injection vulnerabilities in e-Xoops (exoops) 1.08, and 1.05 Rev 1 through 3, allow remote attackers to execute arbitrary SQL commands via the (1) lid parameter to (a) mylinks/ratelink.php, (b) adresses/ratefile.php, (c) mydownloads/ratefile.php, (d) mysections/ratefile.php, and (e)...

8.2AI Score

0.002EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2007-6675

The b_system_comments_show function in htdocs/modules/system/blocks/system_blocks.php in XOOPS before 2.0.18 does not check permissions, which allows remote attackers to read the comments in restricted...

6.6AI Score

0.004EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2004-2756

Cross-site scripting (XSS) vulnerability in viewtopic.php in Xoops 2.x, possibly 2 through 2.0.5, allows remote attackers to inject arbitrary web script or HTML via the (1) forum and (2) topic_id...

5.8AI Score

0.001EPSS

2022-10-03 04:14 PM
85
cve
cve

CVE-2008-0937

SQL injection vulnerability in index.php in the Tiny Event (tinyevent) 1.01 module for XOOPS allows remote attackers to execute arbitrary SQL commands via the id parameter in a print action, a different vector than...

8.2AI Score

0.004EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2008-0936

SQL injection vulnerability in index.php in the Prayer List (prayerlist) 1.04 module for XOOPS allows remote attackers to execute arbitrary SQL commands via the cid parameter in a view...

8.3AI Score

0.001EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2008-6885

Cross-site scripting (XSS) vulnerability in pmlite.php in XOOPS 2.3.1 and 2.3.2a allows remote attackers to inject arbitrary web script or HTML via a STYLE attribute in a URL BBcode tag in a private...

5.8AI Score

0.003EPSS

2022-10-03 04:13 PM
21
cve
cve

CVE-2008-1065

Multiple SQL injection vulnerabilities in index.php in the XM-Memberstats (xmmemberstats) 2.0e module for XOOPS allow remote attackers to execute arbitrary SQL commands via the (1) letter or (2) sortby parameter. NOTE: the provenance of this information is unknown; the details are obtained solely.....

8.3AI Score

0.002EPSS

2022-10-03 04:13 PM
14
cve
cve

CVE-2019-16684

An issue was discovered in the image-manager in Xoops 2.5.10. When any image with a JavaScript payload as its name is hovered over in the list or in the Edit page, the payload...

4.8CVSS

5.1AI Score

0.001EPSS

2019-09-30 04:15 PM
25
cve
cve

CVE-2019-16683

An issue was discovered in the image-manager in Xoops 2.5.10. When the breadcrumb showing the category name is hovered over while editing any image, a JavaScript payload...

4.8CVSS

5.1AI Score

0.001EPSS

2019-09-30 04:15 PM
30
cve
cve

CVE-2017-12139

XOOPS Core 2.5.8 has stored XSS in imagemanager.php because of missing MIME type validation in...

6.1CVSS

5.9AI Score

0.001EPSS

2017-08-02 05:29 AM
25
cve
cve

CVE-2017-12138

XOOPS Core 2.5.8 has a stored URL redirect bypass vulnerability in /modules/profile/index.php because of the URL...

6.1CVSS

6.2AI Score

0.001EPSS

2017-08-02 05:29 AM
32
cve
cve

CVE-2017-11174

In install/page_dbsettings.php in the Core distribution of XOOPS 2.5.8.1, unfiltered data passed to CREATE and ALTER SQL queries caused SQL Injection in the database settings page, related to use of GBK in CHARACTER SET and COLLATE...

9.8CVSS

9.8AI Score

0.001EPSS

2017-07-12 09:29 PM
29
cve
cve

CVE-2017-7944

XOOPS Core 2.5.8.1 has XSS due to unescaped HTML output of an Install DB failure error message in...

6.1CVSS

6.1AI Score

0.001EPSS

2017-04-24 10:59 AM
25
cve
cve

CVE-2017-7290

SQL injection vulnerability in XOOPS 2.5.7.2 and other versions before 2.5.8.1 allows remote authenticated administrators to execute arbitrary SQL commands via the url parameter to findusers.php. An example attack uses "into outfile" to create a backdoor...

7.2CVSS

7.2AI Score

0.001EPSS

2017-03-30 07:59 AM
24
cve
cve

CVE-2012-0984

Multiple cross-site scripting (XSS) vulnerabilities in XOOPS before 2.5.5 allow remote attackers to inject arbitrary web script or HTML via the (1) to_userid parameter to modules/pm/pmlite.php or the (2) current_file, (3) imgcat_id, or (4) target parameter to...

5.7AI Score

0.019EPSS

2014-09-11 02:16 PM
25
cve
cve

CVE-2011-4565

Multiple cross-site scripting (XSS) vulnerabilities in XOOPS 2.5.1.a, and possibly earlier versions, allow remote attackers to inject arbitrary web script or HTML via the (1) text parameter to include/formdhtmltextarea_preview.php or (2) img BBCODE tag within the message parameter to pmlite.php...

6AI Score

0.003EPSS

2011-11-28 09:55 PM
17
cve
cve

CVE-2009-4698

Multiple SQL injection vulnerabilities in the Qas (aka Quas) module for XOOPS Celepar allow remote attackers to execute arbitrary SQL commands via the codigo parameter to (1) aviso.php and (2) imprimir.php, and the (3) cod_categoria parameter to...

8.8AI Score

0.003EPSS

2010-03-15 09:30 PM
23
cve
cve

CVE-2009-4582

SQL injection vulnerability in detail.php in the Dictionary module for XOOPS 2.0.18 allows remote attackers to execute arbitrary SQL commands via the id...

8.7AI Score

0.001EPSS

2010-01-06 10:00 PM
24
cve
cve

CVE-2009-4359

Cross-site scripting (XSS) vulnerability in folder.php in the SmartMedia 0.85 Beta module for XOOPS allows remote attackers to inject arbitrary web script or HTML via the categoryid...

5.8AI Score

0.002EPSS

2009-12-20 02:30 AM
28
cve
cve

CVE-2009-4360

SQL injection vulnerability in modules/content/index.php in the Content module 0.5 for XOOPS allows remote attackers to inject arbitrary web script or HTML via the id...

7.4AI Score

0.001EPSS

2009-12-20 02:30 AM
22
cve
cve

CVE-2009-3963

Multiple unspecified vulnerabilities in XOOPS before 2.4.0 Final have unknown impact and attack...

6.8AI Score

0.003EPSS

2009-11-17 06:30 PM
27
cve
cve

CVE-2008-7178

Directory traversal vulnerability in Uploader module 1.1 for XOOPS allows remote attackers to read arbitrary files via a .. (dot dot) in the filename parameter in a downloadfile action to...

6.9AI Score

0.011EPSS

2009-09-08 10:30 AM
25
cve
cve

CVE-2008-7036

Multiple cross-site scripting (XSS) vulnerabilities in index.php in DevTracker module 3.0 for bcoos 1.1.11 and earlier, and DevTracker module 0.20 for E-XooPS 1.0.8 and earlier, allow remote attackers to inject arbitrary web script or HTML via the (1) direction and (2) order_by...

5.9AI Score

0.005EPSS

2009-08-24 10:30 AM
24
cve
cve

CVE-2008-6884

Multiple directory traversal vulnerabilities in XOOPS 2.3.1, when register_globals is enabled, allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the xoopsConfig[language] parameter to (1) blocks.php and (2) main.php in...

7.5AI Score

0.032EPSS

2009-07-31 08:30 PM
25
cve
cve

CVE-2009-2162

Cross-site scripting (XSS) vulnerability in the XOOPS MANIAC PukiWikiMod module 1.6.6.2 and earlier for XOOPS allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.003EPSS

2009-06-22 07:30 PM
20
cve
cve

CVE-2008-5768

SQL injection vulnerability in print.php in the AM Events (aka Amevents) module 0.22 for XOOPS allows remote attackers to execute arbitrary SQL commands via the id...

8.4AI Score

0.001EPSS

2008-12-30 08:30 PM
37
cve
cve

CVE-2008-5665

SQL injection vulnerability in index.php in the xhresim module in XOOPS allows remote attackers to execute arbitrary SQL commands via the no...

8.4AI Score

0.001EPSS

2008-12-19 01:52 AM
34
cve
cve

CVE-2008-5321

SQL injection vulnerability in index.php in GesGaleri, a module for XOOPS, allows remote attackers to execute arbitrary SQL commands via the no...

8.3AI Score

0.001EPSS

2008-12-03 07:30 PM
18
cve
cve

CVE-2008-4653

SQL injection vulnerability in makale.php in Makale 0.26 and possibly other versions, a module for XOOPS, allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: some of these details are obtained from third party...

8.4AI Score

0.001EPSS

2008-10-22 12:11 AM
19
cve
cve

CVE-2008-4635

Unspecified vulnerability in Hisanaga Electric Co, Ltd. hisa_cart 1.29 and earlier, a module for XOOPS, allows remote attackers to obtain sensitive user information via unknown...

6.2AI Score

0.006EPSS

2008-10-21 01:18 AM
18
cve
cve

CVE-2008-4435

Multiple cross-site scripting (XSS) vulnerabilities in the RMSOFT Downloads Plus (rmdp) module 1.5 and 1.7 for Xoops allow remote attackers to inject arbitrary web script or HTML via the (1) key parameter to search.php and the (2) id parameter to...

5.9AI Score

0.002EPSS

2008-10-03 10:22 PM
20
cve
cve

CVE-2008-4432

Cross-site scripting (XSS) vulnerability in search.php in the RMSOFT MiniShop module 1.0 for Xoops allows remote attackers to inject arbitrary web script or HTML via the itemsxpag...

5.8AI Score

0.002EPSS

2008-10-03 10:22 PM
24
cve
cve

CVE-2008-4433

SQL injection vulnerability in search.php in the RMSOFT MiniShop module 1.0 for Xoops might allow remote attackers to execute arbitrary SQL commands via the itemsxpag...

8.4AI Score

0.001EPSS

2008-10-03 10:22 PM
22
cve
cve

CVE-2008-4053

Multiple cross-site scripting (XSS) vulnerabilities in index.php in the Bluemoon PopnupBLOG module 3.20 and 3.30 for XOOPS allow remote attackers to inject arbitrary web script or HTML via the (1) param, (2) cat_id, and (3) view...

5.8AI Score

0.002EPSS

2008-09-11 09:06 PM
20
cve
cve

CVE-2008-3560

Cross-site scripting (XSS) vulnerability in kshop_search.php in the Kshop module 2.22 for Xoops allows remote attackers to inject arbitrary web script or HTML via the search...

5.8AI Score

0.005EPSS

2008-08-08 07:41 PM
18
Total number of security vulnerabilities109