Filtered by vendor Phpbb Subscriptions
Total 64 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2008-4125 1 Phpbb 1 Phpbb 2024-08-07 N/A
The search function in phpBB 2.x provides a search_id value that leaks the state of PHP's PRNG, which allows remote attackers to obtain potentially sensitive information, as demonstrated by a cross-application attack against WordPress, a different vulnerability than CVE-2006-0632.
CVE-2008-3224 1 Phpbb 1 Phpbb 2024-08-07 N/A
Unspecified vulnerability in phpBB before 3.0.1 has unknown impact and attack vectors related to "urls gone through redirect() being used within login_box()."
CVE-2008-1766 1 Phpbb 1 Phpbb 2024-08-07 N/A
Multiple unspecified vulnerabilities in phpBB before 3.0.1 have unknown impact and attack vectors, related to "two minor security-related bugs."
CVE-2008-1565 2 Hotscripts, Phpbb 2 Pjirc, Pjirc Module 2024-08-07 N/A
Directory traversal vulnerability in forum/irc/irc.php in the PJIRC 0.5 module for phpBB allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the phpEx parameter.
CVE-2008-1512 1 Phpbb 1 Module Xs 2024-08-07 N/A
Directory traversal vulnerability in admin/admin_xs.php in eXtreme Styles module (XS-Mod) 2.3.1 and 2.4.0 for phpBB allows remote attackers to include and execute arbitrary files via a .. (dot dot) in the phpEx parameter. NOTE: some of these details are obtained from third party information.
CVE-2008-1305 2 Chieminger, Phpbb 2 Filebase Module, Phpbb 2024-08-07 N/A
SQL injection vulnerability in filebase.php in the Filebase mod for phpBB allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2008-1171 1 Phpbb 1 123 Flash Chat Module 2024-08-07 N/A
Multiple PHP remote file inclusion vulnerabilities in the 123 Flash Chat Module for phpBB allow remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter to (1) 123flashchat.php and (2) phpbb_login_chat.php. NOTE: CVE disputes this issue because $phpbb_root_path is explicitly set to "./" in both programs
CVE-2008-0471 1 Phpbb 1 Phpbb 2024-08-07 N/A
Cross-site request forgery (CSRF) vulnerability in privmsg.php in phpBB 2.0.22 allows remote attackers to delete private messages (PM) as arbitrary users via a deleteall action.
CVE-2009-3052 2 Absoluteanime, Phpbb 2 Prime Quick Style, Phpbb 2024-08-07 N/A
SQL injection vulnerability in root/includes/prime_quick_style.php in the Prime Quick Style addon before 1.2.3 for phpBB 3 allows remote authenticated users to execute arbitrary SQL commands via the prime_quick_style parameter to ucp.php.
CVE-2011-0544 2 Debian, Phpbb 2 Debian Linux, Phpbb 2024-08-06 6.1 Medium
phpbb 3.0.x-3.0.6 has an XSS vulnerability via the [flash] BB tag.
CVE-2015-3880 1 Phpbb 1 Phpbb 2024-08-06 N/A
Open redirect vulnerability in phpBB before 3.0.14 and 3.1.x before 3.1.4 allows remote attackers to redirect users of Google Chrome to arbitrary web sites and conduct phishing attacks via unspecified vectors.
CVE-2015-1432 1 Phpbb 1 Phpbb 2024-08-06 N/A
The message_options function in includes/ucp/ucp_pm_options.php in phpBB before 3.0.13 does not properly validate the form key, which allows remote attackers to conduct CSRF attacks and change the full folder setting via unspecified vectors.
CVE-2015-1431 1 Phpbb 1 Phpbb 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in includes/startup.php in phpBB before 3.0.13 allows remote attackers to inject arbitrary web script or HTML via vectors related to "Relative Path Overwrite."
CVE-2018-19274 2 Debian, Phpbb 2 Debian Linux, Phpbb 2024-08-05 7.2 High
Passing an absolute path to a file_exists check in phpBB before 3.2.4 allows Remote Code Execution through Object Injection by employing Phar deserialization when an attacker has access to the Admin Control Panel with founder permissions.
CVE-2019-16993 2 Debian, Phpbb 2 Debian Linux, Phpbb 2024-08-05 8.8 High
In phpBB before 3.1.7-PL1, includes/acp/acp_bbcodes.php has improper verification of a CSRF token on the BBCode page in the Administration Control Panel. An actual CSRF attack is possible if an attacker also manages to retrieve the session id of a reauthenticated administrator prior to targeting them.
CVE-2019-16107 1 Phpbb 1 Phpbb 2024-08-05 4.3 Medium
Missing form token validation in phpBB 3.2.7 allows CSRF in deleting post attachments.
CVE-2019-16108 1 Phpbb 1 Phpbb 2024-08-05 7.5 High
phpBB 3.2.7 allows adding an arbitrary Cascading Style Sheets (CSS) token sequence to a page through BBCode.
CVE-2019-13376 1 Phpbb 1 Phpbb 2024-08-04 6.5 Medium
phpBB version 3.2.7 allows the stealing of an Administration Control Panel session id by leveraging CSRF in the Remote Avatar feature. The CSRF Token Hijacking leads to stored XSS
CVE-2019-11767 1 Phpbb 1 Phpbb 2024-08-04 N/A
Server side request forgery (SSRF) in phpBB before 3.2.6 allows checking for the existence of files and services on the local network of the host through the remote avatar upload function.
CVE-2019-9826 1 Phpbb 1 Phpbb 2024-08-04 N/A
The fulltext search component in phpBB before 3.2.6 allows Denial of Service.