RSS   Vulnerabilities for 'Xoonips'   RSS

2020-11-16
 
CVE-2020-5664

CWE-502
 

 
Deserialization of untrusted data vulnerability in XooNIps 3.49 and earlier allows remote attackers to execute arbitrary code via unspecified vectors.

 
 
CVE-2020-5663

CWE-79
 

 
Stored cross-site scripting vulnerability in XooNIps 3.49 and earlier allows remote authenticated attackers to inject arbitrary script via unspecified vectors.

 
 
CVE-2020-5662

CWE-79
 

 
Reflected cross-site scripting vulnerability in XooNIps 3.49 and earlier allows remote authenticated attackers to inject arbitrary script via unspecified vectors.

 
 
CVE-2020-5659

CWE-89
 

 
SQL injection vulnerability in the XooNIps 3.49 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.

 
2020-08-28
 
CVE-2020-5625

CWE-79
 

 
Cross-site scripting vulnerability in XooNIps 3.48 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.

 
 
CVE-2020-5624

CWE-89
 

 
SQL injection vulnerability in the XooNIps 3.48 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

 
2014-02-26
 
CVE-2014-1968

 

 
Cross-site scripting (XSS) vulnerability in the XooNIps module 3.47 and earlier for XOOPS allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 


Copyright 2024, cxsecurity.com

 

Back to Top