RSS   Vulnerabilities for 'Softbb'   RSS

2015-01-15
 
CVE-2014-9561

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in redir_last_post_list.php in SoftBB 0.1.3 allows remote attackers to inject arbitrary web script or HTML via the post parameter.

 
 
CVE-2014-9560

CWE-89
 

 
SQL injection vulnerability in redir_last_post_list.php in SoftBB 0.1.3 allows remote attackers to execute arbitrary SQL commands via the post parameter.

 
2006-09-08
 
CVE-2006-4633

CWE-Other
 

 
index.php in SoftBB 0.1, and possibly earlier, allows remote attackers to obtain the installation path via a null or invalid page[] parameter.

 
 
CVE-2006-4632

CWE-Other
 

 
Multiple SQL injection vulnerabilities in SoftBB 0.1, and possibly earlier, allow remote attackers to execute arbitrary SQL commands via the (1) groupe parameter in addmembre.php and the (2) select parameter in moveto.php.

 
 
CVE-2006-4631

CWE-Other
 

 
Direct static code injection vulnerability in admin/save_opt.php in SoftBB 0.1, and possibly earlier, allows remote authenticated users to upload and execute arbitrary PHP code via the cache_forum parameter, which saves the code to info_options.php, which is accessible via a direct request.

 
2006-09-06
 
CVE-2006-4593

CWE-Other
 

 
Cross-site scripting (XSS) vulnerability in index.php in SoftBB 0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the page parameter.

 
2006-03-20
 
CVE-2006-1327

 

 
SQL injection vulnerability in reg.php in SoftBB 0.1 allows remote attackers to execute arbitrary SQL commands via the mail parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top