RSS   Vulnerabilities for 'My little forum'   RSS

2019-05-21
 
CVE-2019-12253

CWE-352
 

 
my little forum before 2.4.20 allows CSRF to delete posts, as demonstrated by mode=posting&delete_posting.

 
2018-08-19
 
CVE-2018-15569

 

 
my little forum 2.4.12 allows CSRF for deletion of users.

 
2018-08-04
 
CVE-2018-14937

CWE-79
 

 
The Add page option in my little forum 2.4.12 allows XSS via the Menu Link field.

 
 
CVE-2018-14936

CWE-79
 

 
The Add page option in my little forum 2.4.12 allows XSS via the Title field.

 
2015-02-16
 
CVE-2015-1435

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in my little forum before 2.3.4 allows remote attackers to inject arbitrary web script or HTML via the back parameter to index.php.

 
 
CVE-2015-1434

CWE-89
 

 
Multiple SQL injection vulnerabilities in my little forum before 2.3.4 allow remote administrators to execute arbitrary SQL commands via the (1) letter parameter in a user action or (2) edit_category parameter to index.php.

 
2015-02-04
 
CVE-2015-1475

 

 
Multiple cross-site scripting (XSS) vulnerabilities in my little forum 2.3.3, 2.2, and 1.7 allow remote attackers to inject arbitrary web script or HTML via the (1) page or (2) category parameter to forum.php or the (3) page or (4) order parameter to (a) board_entry.php or (b) forum_entry.php.

 
2010-06-02
 
CVE-2010-2133

CWE-89
 

 
SQL injection vulnerability in contact.php in My Little Forum allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than CVE-2007-2942.

 

 >>> Vendor: Mylittleforum 2 Products
My little forum
Mylittleforum


Copyright 2024, cxsecurity.com

 

Back to Top