Filtered by vendor Phpbb Subscriptions
Filtered by product Phpbb Subscriptions
Total 40 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2008-3224 1 Phpbb 1 Phpbb 2024-08-07 N/A
Unspecified vulnerability in phpBB before 3.0.1 has unknown impact and attack vectors related to "urls gone through redirect() being used within login_box()."
CVE-2008-1766 1 Phpbb 1 Phpbb 2024-08-07 N/A
Multiple unspecified vulnerabilities in phpBB before 3.0.1 have unknown impact and attack vectors, related to "two minor security-related bugs."
CVE-2008-1305 2 Chieminger, Phpbb 2 Filebase Module, Phpbb 2024-08-07 N/A
SQL injection vulnerability in filebase.php in the Filebase mod for phpBB allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2008-0471 1 Phpbb 1 Phpbb 2024-08-07 N/A
Cross-site request forgery (CSRF) vulnerability in privmsg.php in phpBB 2.0.22 allows remote attackers to delete private messages (PM) as arbitrary users via a deleteall action.
CVE-2009-3052 2 Absoluteanime, Phpbb 2 Prime Quick Style, Phpbb 2024-08-07 N/A
SQL injection vulnerability in root/includes/prime_quick_style.php in the Prime Quick Style addon before 1.2.3 for phpBB 3 allows remote authenticated users to execute arbitrary SQL commands via the prime_quick_style parameter to ucp.php.
CVE-2011-0544 2 Debian, Phpbb 2 Debian Linux, Phpbb 2024-08-06 6.1 Medium
phpbb 3.0.x-3.0.6 has an XSS vulnerability via the [flash] BB tag.
CVE-2015-3880 1 Phpbb 1 Phpbb 2024-08-06 N/A
Open redirect vulnerability in phpBB before 3.0.14 and 3.1.x before 3.1.4 allows remote attackers to redirect users of Google Chrome to arbitrary web sites and conduct phishing attacks via unspecified vectors.
CVE-2015-1432 1 Phpbb 1 Phpbb 2024-08-06 N/A
The message_options function in includes/ucp/ucp_pm_options.php in phpBB before 3.0.13 does not properly validate the form key, which allows remote attackers to conduct CSRF attacks and change the full folder setting via unspecified vectors.
CVE-2015-1431 1 Phpbb 1 Phpbb 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in includes/startup.php in phpBB before 3.0.13 allows remote attackers to inject arbitrary web script or HTML via vectors related to "Relative Path Overwrite."
CVE-2018-19274 2 Debian, Phpbb 2 Debian Linux, Phpbb 2024-08-05 7.2 High
Passing an absolute path to a file_exists check in phpBB before 3.2.4 allows Remote Code Execution through Object Injection by employing Phar deserialization when an attacker has access to the Admin Control Panel with founder permissions.
CVE-2019-16993 2 Debian, Phpbb 2 Debian Linux, Phpbb 2024-08-05 8.8 High
In phpBB before 3.1.7-PL1, includes/acp/acp_bbcodes.php has improper verification of a CSRF token on the BBCode page in the Administration Control Panel. An actual CSRF attack is possible if an attacker also manages to retrieve the session id of a reauthenticated administrator prior to targeting them.
CVE-2019-16107 1 Phpbb 1 Phpbb 2024-08-05 4.3 Medium
Missing form token validation in phpBB 3.2.7 allows CSRF in deleting post attachments.
CVE-2019-16108 1 Phpbb 1 Phpbb 2024-08-05 7.5 High
phpBB 3.2.7 allows adding an arbitrary Cascading Style Sheets (CSS) token sequence to a page through BBCode.
CVE-2019-13376 1 Phpbb 1 Phpbb 2024-08-04 6.5 Medium
phpBB version 3.2.7 allows the stealing of an Administration Control Panel session id by leveraging CSRF in the Remote Avatar feature. The CSRF Token Hijacking leads to stored XSS
CVE-2019-11767 1 Phpbb 1 Phpbb 2024-08-04 N/A
Server side request forgery (SSRF) in phpBB before 3.2.6 allows checking for the existence of files and services on the local network of the host through the remote avatar upload function.
CVE-2019-9826 1 Phpbb 1 Phpbb 2024-08-04 N/A
The fulltext search component in phpBB before 3.2.6 allows Denial of Service.
CVE-2020-8226 1 Phpbb 1 Phpbb 2024-08-04 5.8 Medium
A vulnerability exists in phpBB <v3.2.10 and <v3.3.1 which allowed remote image dimensions check to be used to SSRF.
CVE-2020-5502 1 Phpbb 1 Phpbb 2024-08-04 6.5 Medium
phpBB 3.2.8 allows a CSRF attack that can approve pending group memberships.
CVE-2020-5501 1 Phpbb 1 Phpbb 2024-08-04 4.3 Medium
phpBB 3.2.8 allows a CSRF attack that can modify a group avatar.
CVE-2023-5917 1 Phpbb 1 Phpbb 2024-08-02 2.4 Low
A vulnerability, which was classified as problematic, has been found in phpBB up to 3.3.10. This issue affects the function main of the file phpBB/includes/acp/acp_icons.php of the component Smiley Pack Handler. The manipulation of the argument pak leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 3.3.11 is able to address this issue. The patch is named ccf6e6c255d38692d72fcb613b113e6eaa240aac. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-244307.