Filtered by vendor Riken Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-1968 1 Riken 1 Xoonips 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the XooNIps module 3.47 and earlier for XOOPS allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2020-5663 1 Riken 1 Xoonips 2024-08-04 5.4 Medium
Stored cross-site scripting vulnerability in XooNIps 3.49 and earlier allows remote authenticated attackers to inject arbitrary script via unspecified vectors.
CVE-2020-5662 1 Riken 1 Xoonips 2024-08-04 5.4 Medium
Reflected cross-site scripting vulnerability in XooNIps 3.49 and earlier allows remote authenticated attackers to inject arbitrary script via unspecified vectors.
CVE-2020-5664 1 Riken 1 Xoonips 2024-08-04 9.8 Critical
Deserialization of untrusted data vulnerability in XooNIps 3.49 and earlier allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2020-5625 1 Riken 1 Xoonips 2024-08-04 6.1 Medium
Cross-site scripting vulnerability in XooNIps 3.48 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.
CVE-2020-5624 1 Riken 1 Xoonips 2024-08-04 9.8 Critical
SQL injection vulnerability in the XooNIps 3.48 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2020-5659 1 Riken 1 Xoonips 2024-08-04 8.8 High
SQL injection vulnerability in the XooNIps 3.49 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.