RSS   Vulnerabilities for 'Flashbb'   RSS

2007-07-11
 
CVE-2007-3697

CWE-Other
 

 
PHP remote file inclusion vulnerability in phpbb/sendmsg.php in FlashBB 1.1.8 and earlier allows remote attackers to execute arbitrary code via a URL in the phpbb_root_path parameter.

 
2007-02-22
 
CVE-2006-7032

 

 
PHP remote file inclusion vulnerability in phpbb/getmsg.php in FlashBB 1.1.5 and earlier allows remote attackers to execute arbitrary code via a URL in the phpbb_root_path parameter.

 

 >>> Vendor: Tufat 6 Products
Flashbb
Mycard
Flashchat
Mybackup
Osdate
Flashcard


Copyright 2024, cxsecurity.com

 

Back to Top