Vulnerabilities (CVE)

Filtered by vendor Bloofox Subscribe
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-35761 1 Bloofox 1 Bloofoxcms 2023-12-10 3.5 LOW 5.4 MEDIUM
bloofoxCMS 0.5.2.1 is infected with XSS that allows remote attackers to execute arbitrary JS/HTML Code.
CVE-2020-35759 1 Bloofox 1 Bloofoxcms 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
bloofoxCMS 0.5.2.1 is infected with a CSRF Attack that leads to an attacker editing any file content (Locally/Remotely).
CVE-2020-35762 1 Bloofox 1 Bloofoxcms 2023-12-10 4.0 MEDIUM 2.7 LOW
bloofoxCMS 0.5.2.1 is infected with Path traversal in the 'fileurl' parameter that allows attackers to read local files.
CVE-2020-35709 1 Bloofox 1 Bloofoxcms 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
bloofoxCMS 0.5.2.1 allows admins to upload arbitrary .php files (with "Content-Type: application/octet-stream") to ../media/images/ via the admin/index.php?mode=tools&page=upload URI, aka directory traversal.
CVE-2010-4870 1 Bloofox 1 Bloofoxcms 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in index.php in BloofoxCMS 0.3.5 allows remote attackers to execute arbitrary SQL commands via the gender parameter.
CVE-2009-4522 1 Bloofox 1 Bloofoxcms 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in search.5.html in BloofoxCMS 0.3.5 allows remote attackers to inject arbitrary web script or HTML via the search parameter to index.php. NOTE: some of these details are obtained from third party information.