Filtered by vendor 6kbbs Subscriptions
Filtered by product 6kbbs Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-4812 1 6kbbs 1 6kbbs 2024-08-07 N/A
Multiple SQL injection vulnerabilities in 6kbbs 8.0 build 20100901 allow remote attackers to execute arbitrary SQL commands via the (1) tids[] parameter to ajaxadmin.php and the (2) msgids[] parameter to ajaxmember.php.
CVE-2010-4811 1 6kbbs 1 6kbbs 2024-08-07 N/A
Multiple cross-site scripting (XSS) vulnerabilities in ajaxmember.php in 6kbbs 8.0 build 20100901 allow remote attackers to inject arbitrary web script or HTML via the (1) user[msn], (2) user[email], and (3) user[phone] parameters in a modifyDetails action.
CVE-2015-9292 1 6kbbs 1 6kbbs 2024-08-06 N/A
6kbbs 7.1 and 8.0 allows CSRF via portalchannel_ajax.php (id or code parameter) or admin.php (fileids parameter).