Deserialization of untrusted data vulnerability in XooNIps 3.49 and earlier allows remote attackers to execute arbitrary code via unspecified vectors.
Max CVSS
9.8
EPSS Score
2.09%
Published
2020-11-16
Updated
2020-11-20
Stored cross-site scripting vulnerability in XooNIps 3.49 and earlier allows remote authenticated attackers to inject arbitrary script via unspecified vectors.
Max CVSS
5.4
EPSS Score
0.08%
Published
2020-11-16
Updated
2020-11-20
Reflected cross-site scripting vulnerability in XooNIps 3.49 and earlier allows remote authenticated attackers to inject arbitrary script via unspecified vectors.
Max CVSS
5.4
EPSS Score
0.07%
Published
2020-11-16
Updated
2020-11-20
SQL injection vulnerability in the XooNIps 3.49 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
Max CVSS
8.8
EPSS Score
0.11%
Published
2020-11-16
Updated
2020-11-20
Cross-site scripting vulnerability in XooNIps 3.48 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.
Max CVSS
6.1
EPSS Score
0.18%
Published
2020-08-28
Updated
2020-08-31
SQL injection vulnerability in the XooNIps 3.48 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
Max CVSS
9.8
EPSS Score
0.17%
Published
2020-08-28
Updated
2020-08-31
Cross-site scripting (XSS) vulnerability in the XooNIps module 3.47 and earlier for XOOPS allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Max CVSS
4.3
EPSS Score
0.22%
Published
2014-02-27
Updated
2015-07-30
7 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!