RSS   Vulnerabilities for 'Simple machines forum'   RSS

2022-04-05
 
CVE-2022-26982

CWE-732
 

 
SimpleMachinesForum 2.1.1 and earlier allows remote authenticated administrators to execute arbitrary code by inserting a vulnerable php code because the themes can be modified by an administrator.

 
2020-02-07
 
CVE-2013-0192

CWE-200
 

 
File Disclosure in SMF (SimpleMachines Forum) <= 2.0.3: Forum admin can read files such as the database config.

 
2020-01-22
 
CVE-2019-12490

CWE-522
 

 
An issue was discovered in Simple Machines Forum (SMF) before 2.0.16. Reverse tabnabbing can occur because of use of _blank for external links.

 
2020-01-15
 
CVE-2009-5068

CWE-312
 

 
There is a file disclosure vulnerability in SMF (Simple Machines Forum) affecting versions through v2.0.3. On some configurations a SMF deployment is shared by several "co-admins" that are not trusted beyond the SMF deployment. This vulnerability allows them to read arbitrary files on the filesystem and therefore gain new privileges by reading the settings.php with the database passwords.

 
2019-03-07
 
CVE-2013-7468

CWE-94
 

 
Simple Machines Forum (SMF) 2.0.4 allows PHP Code Injection via the index.php?action=admin;area=languages;sa=editlang dictionary parameter.

 
 
CVE-2013-7467

CWE-79
 

 
Simple Machines Forum (SMF) 2.0.4 allows XSS via the index.php?action=pm;sa=settings;save sa parameter.

 
 
CVE-2013-7466

CWE-22
 

 
Simple Machines Forum (SMF) 2.0.4 allows local file inclusion, with resultant remote code execution, in install.php via ../ directory traversal in the db_type parameter if install.php remains present after installation.

 
2018-04-23
 
CVE-2018-10305

CWE-noinfo
 

 
The MessageSearch2 function in PersonalMessage.php in Simple Machines Forum (SMF) before 2.0.15 does not properly use the possible_users variable in a query, which might allow attackers to bypass intended access restrictions.

 
2017-02-09
 
CVE-2016-5727

 

 
LogInOut.php in Simple Machines Forum (SMF) 2.1 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via vectors related to variables derived from user input in a foreach loop.

 
 
CVE-2016-5726

 

 
Packages.php in Simple Machines Forum (SMF) 2.1 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via the themechanges array parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top