Lucene search

K

Akiva Security Vulnerabilities

cve
cve

CVE-2011-5204

Akiva WebBoard 8.x stores passwords in plaintext, which allows local users to obtain sensitive information by reading from the...

6.5AI Score

0.0004EPSS

2012-10-04 05:55 PM
19
cve
cve

CVE-2011-5203

SQL injection vulnerability in WB/Default.asp in Akiva WebBoard before 8 SR 1 allows remote attackers to execute arbitrary SQL commands via the name parameter. NOTE: some of these details are obtained from third party...

9.3AI Score

0.006EPSS

2012-10-04 05:55 PM
22
cve
cve

CVE-2009-2600

Multiple directory traversal vulnerabilities in view.php in Webboard 2.90 beta and earlier allow remote attackers to read arbitrary files via a .. (dot dot) in the topic...

7.6AI Score

0.007EPSS

2009-07-27 02:30 PM
22
cve
cve

CVE-2008-1941

Cross-site scripting (XSS) vulnerability in the profile update feature in Akiva WebBoard 8.0 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors in the form field. NOTE: the provenance of this information is unknown; the details are obtained solely...

5.7AI Score

0.001EPSS

2008-04-25 06:05 AM
21