Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Xoops Subscribe
Filtered by product Xoops
Total 58 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2005-2112 1 Xoops 1 Xoops 2016-10-17 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in XOOPS 2.0.11 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) order parameter to edit.php or (2) cid parameter to comment_edit.php.
CVE-2005-2113 1 Xoops 1 Xoops 2016-10-17 7.5 HIGH N/A
SQL injection vulnerability in the loginUser function in the XMLRPC server in XOOPS 2.0.11 and earlier allows remote attackers to execute arbitrary SQL commands and bypass authentication via crafted values in an XML file, as demonstrated using the blogger.getPost method.
CVE-2014-8999 1 Xoops 1 Xoops 2014-11-24 6.5 MEDIUM N/A
SQL injection vulnerability in htdocs/modules/system/admin.php in XOOPS before 2.5.7 Final allows remote authenticated users to execute arbitrary SQL commands via the selgroups parameter.
CVE-2009-2783 1 Xoops 1 Xoops 2013-08-13 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in XOOPS 2.3.3 allow remote attackers to inject arbitrary web script or HTML via the (1) op parameter to modules/pm/viewpmsg.php and (2) query string to modules/profile/user.php.
CVE-2011-3822 1 Xoops 1 Xoops 2012-05-20 5.0 MEDIUM N/A
XOOPS 2.5.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by modules/system/xoops_version.php and certain other files.
CVE-2007-5188 1 Xoops 1 Xoops 2011-03-07 7.5 HIGH N/A
Unspecified vulnerability in the XOOPS uploader class in Xoops 2.0.17.1-RC1 and earlier allows remote attackers to upload arbitrary files via unspecified vectors related to improper upload configuration settings in class/uploader.php and class/mimetypes.inc.php, possibly an incomplete blacklist that omits the .php4 extension.
CVE-2009-4851 1 Xoops 1 Xoops 2010-05-12 5.0 MEDIUM N/A
The activation resend function in the Profiles module in XOOPS before 2.4.1 sends activation codes in response to arbitrary activation requests, which allows remote attackers to bypass administrative approval via a request involving activate.php.
CVE-2009-3240 2 Ohwada, Xoops 2 Xf-section, Xoops 2009-09-18 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Happy Linux XF-Section module 1.12a for XOOPS allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2008-6885 1 Xoops 1 Xoops 2009-08-02 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in pmlite.php in XOOPS 2.3.1 and 2.3.2a allows remote attackers to inject arbitrary web script or HTML via a STYLE attribute in a URL BBcode tag in a private message.
CVE-2009-0805 2 Mihai Bazon, Xoops 2 Pical, Xoops 2009-03-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in piCal 0.91h and earlier, a module for XOOPS, allows remote attackers to inject arbitrary web script or HTML via the event_id parameter in index.php.
CVE-2002-0216 1 Xoops 1 Xoops 2008-09-10 5.0 MEDIUM N/A
userinfo.php in XOOPS 1.0 RC1 allows remote attackers to obtain sensitive information via a SQL injection attack in the "uid" parameter.
CVE-2002-0217 1 Xoops 1 Xoops 2008-09-10 7.5 HIGH N/A
Cross-site scripting (CSS) vulnerabilities in the Private Message System for XOOPS 1.0 RC1 allow remote attackers to execute Javascript on other web clients via (1) the Title field or a Private Message Box or (2) the image field parameter in pmlite.php.
CVE-2007-6675 1 Xoops 1 Xoops 2008-09-05 5.0 MEDIUM N/A
The b_system_comments_show function in htdocs/modules/system/blocks/system_blocks.php in XOOPS before 2.0.18 does not check permissions, which allows remote attackers to read the comments in restricted modules.
CVE-2006-5810 1 Xoops 1 Xoops 2008-09-05 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in modules/wfdownloads/newlist.php in XOOPS 1.0 allows remote attackers to inject arbitrary web script or HTML via the newdownloadshowdays parameter.
CVE-2004-2756 1 Xoops 1 Xoops 2008-09-05 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in viewtopic.php in Xoops 2.x, possibly 2 through 2.0.5, allows remote attackers to inject arbitrary web script or HTML via the (1) forum and (2) topic_id parameters.
CVE-2002-2386 1 Xoops 1 Xoops 2008-09-05 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Quizz module for XOOPS 1.0, when allowing on-line question development, allows remote attackers to inject arbitrary web script or HTML via a javascript: URL in the SRC attribute of an IMG tag.
CVE-2002-2391 2 Webchat.org, Xoops 2 Webchat, Xoops 2008-09-05 7.5 HIGH N/A
SQL injection vulnerability in index.php of WebChat 1.5 included in XOOPS 1.0 allows remote attackers to execute arbitrary SQL commands via the roomid parameter.
CVE-2002-1802 1 Xoops 1 Xoops 2008-09-05 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Xoops 1.0 RC3 allows remote attackers to inject arbitrary web script or HTML via Javascript in an IMG tag when submitting news.