Lucene search

K

Fluxbb Security Vulnerabilities

cve
cve

CVE-2021-43677

Fluxbb v1.4.12 is affected by a Cross Site Scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2022-01-04 08:15 PM
23
cve
cve

CVE-2020-28873

Fluxbb 1.5.11 is affected by a denial of service (DoS) vulnerability by sending an extremely long password via the user login form. When a long password is sent, the password hashing process will result in CPU and memory exhaustion on the...

7.5CVSS

7.5AI Score

0.001EPSS

2021-03-17 01:15 PM
22
2
cve
cve

CVE-2020-35240

FluxBB 1.5.11 is affected by cross-site scripting (XSS in the Blog Content component. This vulnerability can allow an attacker to inject the XSS payload in "Blog Content" and each time any user will visit the blog, the XSS triggers and the attacker can able to steal the cookie according to the...

4.8CVSS

5.8AI Score

0.001EPSS

2020-12-30 03:15 PM
20
cve
cve

CVE-2011-3621

A reverse proxy issue exists in FluxBB before 1.4.7 when FORUM_BEHIND_REVERSE_PROXY is...

9.8CVSS

7.4AI Score

0.002EPSS

2020-01-22 06:15 PM
28
cve
cve

CVE-2014-9574

Directory traversal vulnerability in install.php in FluxBB before 1.5.8 allows remote attackers to include and execute arbitrary local install.php files via a .. (dot dot) in the install_lang...

7.3AI Score

0.01EPSS

2015-02-03 04:59 PM
23
cve
cve

CVE-2014-10030

Open redirect vulnerability in forums/login.php in FluxBB before 1.4.13 and 1.5.x before 1.5.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_url...

7.4AI Score

0.001EPSS

2015-01-13 11:59 AM
19
cve
cve

CVE-2014-10029

SQL injection vulnerability in profile.php in FluxBB before 1.4.13 and 1.5.x before 1.5.7 allows remote attackers to execute arbitrary SQL commands via the req_new_email...

8.7AI Score

0.012EPSS

2015-01-13 11:59 AM
21