RSS   Vulnerabilities for 'Webboard'   RSS

2012-10-04
 
CVE-2011-5204

 

 
Akiva WebBoard 8.x stores passwords in plaintext, which allows local users to obtain sensitive information by reading from the database.

 
 
CVE-2011-5203

 

 
SQL injection vulnerability in WB/Default.asp in Akiva WebBoard before 8 SR 1 allows remote attackers to execute arbitrary SQL commands via the name parameter. NOTE: some of these details are obtained from third party information.

 
2009-07-27
 
CVE-2009-2600

 

 
Multiple directory traversal vulnerabilities in view.php in Webboard 2.90 beta and earlier allow remote attackers to read arbitrary files via a .. (dot dot) in the topic parameter.

 
2008-04-25
 
CVE-2008-1941

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the profile update feature in Akiva WebBoard 8.0 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors in the form field. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

 


Copyright 2024, cxsecurity.com

 

Back to Top