RSS   Vulnerabilities for 'Gnuboard'   RSS

2022-05-16
 
CVE-2022-30050

CWE-79
 

 
Gnuboard 5.55 and 5.56 is vulnerable to Cross Site Scripting (XSS) via bbs/member_confirm.php.

 
2014-03-19
 
CVE-2014-2339

CWE-89
 

 
Multiple SQL injection vulnerabilities in bbs/ajax.autosave.php in GNUboard 5.x and possibly earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) subject or (2) content parameter.

 
2012-09-06
 
CVE-2012-4873

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the file_download function in GNUBoard before 4.34.21 allows remote attackers to inject arbitrary web script or HTML via the filename parameter.

 
2011-11-04
 
CVE-2011-4066

CWE-89
 

 
SQL injection vulnerability in bbs/tb.php in Gnuboard 4.33.02 and earlier allows remote attackers to execute arbitrary SQL commands via the PATH_INFO.

 
2009-01-27
 
CVE-2009-0290

CWE-22
 

 
Directory traversal vulnerability in common.php in SIR GNUBoard 4.31.03 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the g4_path parameter. NOTE: in some environments, this can be leveraged for remote code execution via a data: URI or a UNC share pathname.

 
2005-05-02
 
CVE-2005-0269

 

 
The file extension check in GNUBoard 3.40 and earlier only verifies extensions that contain all lowercase letters, which allows remote attackers to upload arbitrary files via file extensions that include uppercase letters.

 
2004-12-31
 
CVE-2004-1403

 

 
PHP remote file inclusion vulnerability in index.php in GNUBoard 3.39 and earlier allows remote attackers to execute arbitrary PHP code by modifying the doc parameter to reference a URL on a remote web server that contains the code.

 

 >>> Vendor: SIR 2 Products
Gnuboard
Gnucommerce


Copyright 2024, cxsecurity.com

 

Back to Top