RSS   Podatności dla 'Nextbbs'   RSS

2012-10-01
 
CVE-2012-1604

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in NextBBS 0.6 allows remote attackers to inject arbitrary web script or HTML via the do parameter to index.php.

 
 
CVE-2012-1603

CWE-89
 

 
Multiple SQL injection vulnerabilities in ajaxserver.php in NextBBS 0.6 allow remote attackers to execute arbitrary SQL commands via the (1) curstr parameter in the findUsers function, (2) id parameter in the isIdAvailable function, or (3) username parameter in the getGreetings function.

 
 
CVE-2012-1602

CWE-287
 

 
user.php in NextBBS 0.6 allows remote attackers to bypass authentication and gain administrator access by setting the userkey cookie to 1.

 


Copyright 2024, cxsecurity.com

 

Back to Top