Lucene search

K

Deluxebb Security Vulnerabilities

cve
cve

CVE-2011-3725

DeluxeBB 1.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by...

6.9AI Score

0.003EPSS

2011-09-23 11:55 PM
19
cve
cve

CVE-2010-4151

SQL injection vulnerability in misc.php in DeluxeBB 1.3, and possibly earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the xthedateformat parameter in a register action, a different vector than CVE-2005-2989, CVE-2006-2503, and...

8.3AI Score

0.004EPSS

2010-11-03 08:00 PM
24
cve
cve

CVE-2010-1859

SQL injection vulnerability in newpost.php in DeluxeBB 1.3 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the membercookie cookie when adding a new...

8.6AI Score

0.001EPSS

2010-05-07 11:00 PM
20
cve
cve

CVE-2009-4465

DeluxeBB 1.3 stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain user and configuration information, log data, and gain administrative access via a direct request to scripts in (1) templates/ including (2)...

6.7AI Score

0.007EPSS

2009-12-30 08:00 PM
19
cve
cve

CVE-2009-4468

Cross-site scripting (XSS) vulnerability in misc.php in DeluxeBB 1.3 allows remote attackers to inject arbitrary web script or HTML via the page...

5.8AI Score

0.002EPSS

2009-12-30 08:00 PM
22
cve
cve

CVE-2009-4467

misc.php in DeluxeBB 1.3 allows remote attackers to register accounts without a valid email address via a valemail action with the valmem set to a pre-assigned user ID, which is visible from a memberlist...

6.8AI Score

0.002EPSS

2009-12-30 08:00 PM
18
cve
cve

CVE-2009-4466

DeluxeBB 1.3 allows remote attackers to obtain sensitive information via a crafted page parameter to misc.php, which reveals the installation path in an error message. NOTE: this issue might be resultant from improperly controlled computation in tools.php that leads to a denial of service (CPU or.....

6.6AI Score

0.003EPSS

2009-12-30 08:00 PM
27
cve
cve

CVE-2009-1033

SQL injection vulnerability in misc.php in DeluxeBB 1.3 and earlier allows remote attackers to execute arbitrary SQL commands via the qorder parameter, a different vector than CVE-2005-2989 and...

8.3AI Score

0.002EPSS

2009-03-20 06:30 PM
23
cve
cve

CVE-2008-6146

SQL injection vulnerability in pm.php in DeluxeBB 1.2 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via a delete##### parameter in a Delete action, a different vector than...

8.5AI Score

0.001EPSS

2009-02-16 05:30 PM
22
cve
cve

CVE-2008-2195

Static code injection vulnerability in admincp.php in DeluxeBB 1.2 and earlier allows remote authenticated administrators to inject arbitrary PHP code into logs/cp.php via the...

7.7AI Score

0.003EPSS

2008-05-14 05:20 PM
20
cve
cve

CVE-2008-2194

SQL injection vulnerability in forums.php in DeluxeBB 1.2 and earlier allows remote attackers to execute arbitrary SQL commands via the sort...

9.3AI Score

0.001EPSS

2008-05-14 05:20 PM
20
cve
cve

CVE-2008-0439

Cross-site scripting (XSS) vulnerability in templates/default/admincp/attachments_header.php in DeluxeBB 1.1 allows remote attackers to inject arbitrary web script or HTML via the lang_listofmatches...

6.3AI Score

0.002EPSS

2008-01-23 10:00 PM
18
cve
cve

CVE-2007-6237

cp.php in DeluxeBB 1.09 does not verify that the membercookie parameter corresponds to the authenticated member during a profile update, which allows remote authenticated users to change the e-mail addresses of arbitrary accounts via a modified membercookie parameter, a different vector than...

6.6AI Score

0.009EPSS

2007-12-04 06:46 PM
24
cve
cve

CVE-2006-5154

PHP remote file inclusion vulnerability in cp/sig.php in DeluxeBB 1.09 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the templatefolder...

8.3AI Score

0.103EPSS

2006-10-05 04:04 AM
18
cve
cve

CVE-2006-4558

DeluxeBB 1.06 and earlier, when run on the Apache HTTP Server with the mod_mime module, allows remote attackers to execute arbitrary PHP code by uploading files with double extensions via the fileupload parameter in a newthread action in...

8.3AI Score

0.068EPSS

2006-09-06 12:04 AM
26
cve
cve

CVE-2006-4079

Cross-site scripting (XSS) vulnerability in newpost.php in DeluxeBB 1.08, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via the subject parameter (aka the topic title...

6.4AI Score

0.016EPSS

2006-08-11 01:04 AM
22
cve
cve

CVE-2006-4078

pm.php (aka the PM system) in DeluxeBB 1.08, and possibly earlier, allows remote attackers to bypass authentication by providing an arbitrary username in the membercookie cookie...

7.3AI Score

0.095EPSS

2006-08-11 01:04 AM
26
cve
cve

CVE-2006-4080

DeluxeBB 1.08, and possibly earlier, uses cookies that include the MD5 hash of a password, which allows remote attackers to gain privileges by sniffing or cross-site scripting (XSS) and conduct password guessing...

6.9AI Score

0.003EPSS

2006-08-11 01:04 AM
15
cve
cve

CVE-2006-3798

DeluxeBB 1.07 and earlier allows remote attackers to overwrite the (1) _GET, (2) _POST, (3) _ENV, and (4) _SERVER variables via the _COOKIE (aka COOKIE) variable, which can overwrite the other variables during an extract function call, probably leading to multiple security vulnerabilities, aka...

7.6AI Score

0.007EPSS

2006-07-24 12:19 PM
22
cve
cve

CVE-2006-3799

DeluxeBB 1.07 and earlier allows remote attackers to bypass SQL injection protection mechanisms via the login variable and certain other variables, by using lowercase "union select" or possibly other statements that do not match the uppercase "UNION...

8.9AI Score

0.01EPSS

2006-07-24 12:19 PM
19
cve
cve

CVE-2006-3795

Multiple cross-site scripting (XSS) vulnerabilities in DeluxeBB before 1.08 allow remote attackers to inject arbitrary web script or HTML via the (1) membercookie cookie in header.php and the (2) redirect parameter in...

6.3AI Score

0.006EPSS

2006-07-24 12:19 PM
22
cve
cve

CVE-2006-3796

DeluxeBB 1.07 and earlier does not properly handle a username composed of a single space character, which allows remote authenticated users to login as the "space" user, post as the guest user, and block the ability of an administrator to ban the "space"...

7.1AI Score

0.012EPSS

2006-07-24 12:19 PM
21
cve
cve

CVE-2006-3797

SQL injection vulnerability in DeluxeBB 1.07 and earlier allows remote attackers to bypass authentication, spoof users, and modify settings via the (1) memberpw and (2) membercookie...

8.6AI Score

0.003EPSS

2006-07-24 12:19 PM
22
cve
cve

CVE-2006-3304

SQL injection vulnerability in cp.php in DeluxeBB 1.07 and earlier allows remote attackers to execute arbitrary SQL commands via the xmsn...

9.3AI Score

0.014EPSS

2006-06-29 01:05 AM
20
cve
cve

CVE-2006-3303

Multiple cross-site scripting (XSS) vulnerabilities in pm.php in DeluxeBB 1.07 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) subject or (2) to...

6.3AI Score

0.007EPSS

2006-06-29 01:05 AM
23
cve
cve

CVE-2006-2915

Multiple SQL injection vulnerabilities in DeluxeBB 1.06 allow remote attackers to execute arbitrary SQL commands via the (1) hideemail, (2) languagex, (3) xthetimeoffset, and (4) xthetimeformat parameters during account...

8.8AI Score

0.017EPSS

2006-06-23 08:06 PM
20
cve
cve

CVE-2006-2914

PHP remote file inclusion vulnerability in DeluxeBB 1.06 allows remote attackers to execute arbitrary code via a URL in the templatefolder parameter to (1) postreply.php, (2) posting.php, (3) and pm/newpm.php in the deluxe/ directory, and (4) postreply.php, (5) posting.php, and (6) pm/newpm.php in....

7.8AI Score

0.129EPSS

2006-06-23 07:06 PM
25
cve
cve

CVE-2006-2503

SQL injection vulnerability in misc.php in DeluxeBB 1.06 allows remote attackers to execute arbitrary SQL commands via the name...

8.6AI Score

0.009EPSS

2006-05-22 07:02 PM
25
cve
cve

CVE-2005-2989

Multiple SQL injection vulnerabilities in DeluxeBB 1.0 and 1.0.5 allow remote attackers to execute arbitrary SQL commands via the (1) tid parameter to topic.php, the uid parameter to (2) misc.php or (3) pm.php, or the fid parameter to (3) forums.php or (4)...

8.7AI Score

0.002EPSS

2005-09-20 12:03 AM
25