Home
Bugtraq
Full List
Only Bugs
Only Tricks
Only Exploits
Only Dorks
Only CVE
Only CWE
Fake Notes
Ranking
CVEMAP
Full List
Show Vendors
Show Products
CWE Dictionary
Check CVE Id
Check CWE Id
Search
Bugtraq
CVEMAP
By author
CVE Id
CWE Id
By vendors
By products
RSS
Bugtraq
CVEMAP
CVE Products
Bugs
Exploits
Dorks
More
cIFrex
Facebook
Twitter
Donate
About
Submit
Vulnerabilities for
'Phpbb'
2020-08-17
CVE-2020-8226
CWE-918
A vulnerability exists in phpBB <v3.2.10 and <v3.3.1 which allowed remote image dimensions check to be used to SSRF.
2020-03-20
CVE-2019-16108
CWE-74
phpBB 3.2.7 allows adding an arbitrary Cascading Style Sheets (CSS) token sequence to a page through BBCode.
2020-03-11
CVE-2019-16107
CWE-352
Missing form token validation in phpBB 3.2.7 allows CSRF in deleting post attachments.
2020-01-15
CVE-2020-5502
CWE-352
phpBB 3.2.8 allows a CSRF attack that can approve pending group memberships.
CVE-2020-5501
CWE-352
phpBB 3.2.8 allows a CSRF attack that can modify a group avatar.
2019-11-14
CVE-2011-0544
CWE-79
phpbb 3.0.x-3.0.6 has an XSS vulnerability via the [flash] BB tag.
2019-09-30
CVE-2019-16993
CWE-352
In phpBB before 3.1.7-PL1, includes/acp/acp_bbcodes.php has improper verification of a CSRF token on the BBCode page in the Administration Control Panel. An actual CSRF attack is possible if an attacker also manages to retrieve the session id of a reauthenticated administrator prior to targeting them.
2019-09-27
CVE-2019-13376
CWE-352
phpBB version 3.2.7 allows the stealing of an Administration Control Panel session id by leveraging CSRF in the Remote Avatar feature. The CSRF Token Hijacking leads to stored XSS
2019-05-05
CVE-2019-11767
CWE-918
Server side request forgery (SSRF) in phpBB before 3.2.6 allows checking for the existence of files and services on the local network of the host through the remote avatar upload function.
2019-05-02
CVE-2019-9826
CWE-20
The fulltext search component in phpBB before 3.2.6 allows Denial of Service.
Copyright
2024
, cxsecurity.com
Back to Top