RSS   Vulnerabilities for 'Fluxbb'   RSS

2022-01-04
 
CVE-2021-43677

CWE-79
 

 
Fluxbb v1.4.12 is affected by a Cross Site Scripting (XSS) vulnerability.

 
2021-03-17
 
CVE-2020-28873

CWE-916
 

 
Fluxbb 1.5.11 is affected by a denial of service (DoS) vulnerability by sending an extremely long password via the user login form. When a long password is sent, the password hashing process will result in CPU and memory exhaustion on the server.

 
2020-12-30
 
CVE-2020-35240

CWE-79
 

 
FluxBB 1.5.11 is affected by cross-site scripting (XSS in the Blog Content component. This vulnerability can allow an attacker to inject the XSS payload in "Blog Content" and each time any user will visit the blog, the XSS triggers and the attacker can able to steal the cookie according to the crafted payload.

 
2020-01-22
 
CVE-2011-3621

NVD-CWE-noinfo
 

 
A reverse proxy issue exists in FluxBB before 1.4.7 when FORUM_BEHIND_REVERSE_PROXY is enabled.

 
2015-02-03
 
CVE-2014-9574

 

 
Directory traversal vulnerability in install.php in FluxBB before 1.5.8 allows remote attackers to include and execute arbitrary local install.php files via a .. (dot dot) in the install_lang parameter.

 
2015-01-13
 
CVE-2014-10030

CWE-Other
 

 
Open redirect vulnerability in forums/login.php in FluxBB before 1.4.13 and 1.5.x before 1.5.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_url parameter.

 
 
CVE-2014-10029

 

 
SQL injection vulnerability in profile.php in FluxBB before 1.4.13 and 1.5.x before 1.5.7 allows remote attackers to execute arbitrary SQL commands via the req_new_email parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top