Filtered by vendor Sir Subscriptions
Filtered by product Gnuboard Subscriptions
Total 30 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-18672 1 Sir 1 Gnuboard 2024-09-19 N/A
GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board head contents" parameter, aka the adm/board_form_update.php bo_content_head parameter.
CVE-2024-41475 2 Gnuboard, Sir 2 Gnuboard6, Gnuboard 2024-09-18 9.8 Critical
Gnuboard g6 6.0.7 is vulnerable to Session hijacking due to a CORS misconfiguration.
CVE-2012-4873 1 Sir 1 Gnuboard 2024-09-17 N/A
Cross-site scripting (XSS) vulnerability in the file_download function in GNUBoard before 4.34.21 allows remote attackers to inject arbitrary web script or HTML via the filename parameter.
CVE-2004-1403 1 Sir 1 Gnuboard 2024-08-08 N/A
PHP remote file inclusion vulnerability in index.php in GNUBoard 3.39 and earlier allows remote attackers to execute arbitrary PHP code by modifying the doc parameter to reference a URL on a remote web server that contains the code.
CVE-2005-0269 1 Sir 1 Gnuboard 2024-08-07 9.8 Critical
The file extension check in GNUBoard 3.40 and earlier only verifies extensions that contain all lowercase letters, which allows remote attackers to upload arbitrary files via file extensions that include uppercase letters.
CVE-2009-0290 1 Sir 1 Gnuboard 2024-08-07 N/A
Directory traversal vulnerability in common.php in SIR GNUBoard 4.31.03 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the g4_path parameter. NOTE: in some environments, this can be leveraged for remote code execution via a data: URI or a UNC share pathname.
CVE-2011-4066 1 Sir 1 Gnuboard 2024-08-06 N/A
SQL injection vulnerability in bbs/tb.php in Gnuboard 4.33.02 and earlier allows remote attackers to execute arbitrary SQL commands via the PATH_INFO.
CVE-2014-2339 1 Sir 1 Gnuboard 2024-08-06 N/A
Multiple SQL injection vulnerabilities in bbs/ajax.autosave.php in GNUboard 5.x and possibly earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) subject or (2) content parameter.
CVE-2022-44216 1 Sir 1 Gnuboard 2024-08-03 7.5 High
Gnuboard 5.5.4 and 5.5.5 is vulnerable to Insecure Permissions. An attacker can change password of all users without knowing victim's original password.
CVE-2022-30050 1 Sir 1 Gnuboard 2024-08-03 6.1 Medium
Gnuboard 5.55 and 5.56 is vulnerable to Cross Site Scripting (XSS) via bbs/member_confirm.php.