RSS   Podatności dla 'SMF'   RSS

2012-11-17
 
CVE-2012-5903

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in Simple Machines Forum (SMF) 2.0.2 allows remote attackers to inject arbitrary web script or HTML via the scheduled parameter to index.php.

 
2008-04-29
 
CVE-2008-2019

CWE-264
 

 
Simple Machines Forum (SMF), probably 1.1.4, relies on "randomly generated static" to hinder brute-force attacks on the WAV file (aka audio) CAPTCHA, which allows remote attackers to pass the CAPTCHA test via an automated attack that considers Hamming distances. NOTE: this issue reportedly exists because of an insufficient fix for CVE-2007-3308.

 
2006-12-07
 
CVE-2006-6375

CWE-Other
 

 
Cross-site scripting (XSS) vulnerability in display.php in Simple Machines Forum (SMF) 1.1 Final and earlier allows remote attackers to inject arbitrary web script or HTML via the contents of a file that is uploaded with the image parameter set, which can be interpreted as script by Internet Explorer's automatic type detection.

 
2004-05-05
 
CVE-2004-1996

 

 
Cross-site scripting (XSS) vulnerability in Simple Machines Forum (SMF) 1.0 allows remote attackers to inject arbitrary web script via the size tag.

 

 >>> Vendor: Simple machines 6 Produkty
Simple machines smf
SMF
Simple machines forum
Smf shoutbox
Opencart
Phpraider


Copyright 2024, cxsecurity.com

 

Back to Top