Filtered by vendor Akiva Subscriptions
Filtered by product Webboard Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2011-5204 1 Akiva 1 Webboard 2024-09-16 N/A
Akiva WebBoard 8.x stores passwords in plaintext, which allows local users to obtain sensitive information by reading from the database.
CVE-2008-1941 1 Akiva 1 Webboard 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in the profile update feature in Akiva WebBoard 8.0 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors in the form field. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2009-2600 1 Akiva 1 Webboard 2024-08-07 N/A
Multiple directory traversal vulnerabilities in view.php in Webboard 2.90 beta and earlier allow remote attackers to read arbitrary files via a .. (dot dot) in the topic parameter.
CVE-2011-5203 1 Akiva 1 Webboard 2024-08-07 N/A
SQL injection vulnerability in WB/Default.asp in Akiva WebBoard before 8 SR 1 allows remote attackers to execute arbitrary SQL commands via the name parameter. NOTE: some of these details are obtained from third party information.