Lucene search

K

Fudforum Security Vulnerabilities

cve
cve

CVE-2022-30860

FUDforum 3.1.2 is vulnerable to Remote Code Execution through Upload File feature of File Administration System in Admin Control...

7.2CVSS

7.1AI Score

0.003EPSS

2022-06-06 02:15 PM
43
4
cve
cve

CVE-2022-30861

FUDforum 3.1.2 is vulnerable to Stored XSS via Forum Name field in Forum Manager...

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-06 02:15 PM
35
4
cve
cve

CVE-2022-30863

FUDForum 3.1.2 is vulnerable to Cross Site Scripting (XSS) via page_title param in Page Manager in the Admin Control...

4.8CVSS

4.9AI Score

0.001EPSS

2022-06-06 02:15 PM
43
4
cve
cve

CVE-2022-28545

FUDforum 3.1.1 is vulnerable to Stored...

5.4CVSS

5.4AI Score

0.001EPSS

2022-05-06 05:15 PM
55
4
cve
cve

CVE-2021-27520

A cross-site scripting (XSS) issue in FUDForum 3.1.0 allows remote attackers to inject JavaScript via index.php in the "author"...

6.1CVSS

5.9AI Score

0.002EPSS

2021-03-19 07:15 PM
66
5
cve
cve

CVE-2021-27519

A cross-site scripting (XSS) issue in FUDForum 3.1.0 allows remote attackers to inject JavaScript via index.php in the "srch"...

6.1CVSS

5.9AI Score

0.002EPSS

2021-03-19 07:15 PM
64
4
cve
cve

CVE-2013-2267

PHP Code Injection vulnerability in FUDforum Bulletin Board Software 3.0.4 could allow remote attackers to execute arbitrary code on the...

7.2CVSS

7.5AI Score

0.052EPSS

2020-01-27 10:15 PM
23
cve
cve

CVE-2019-18839

FUDForum 3.0.9 is vulnerable to Stored XSS via the nlogin parameter. This may result in remote code execution. An attacker can use a user account to fully compromise the system using a POST request. When the admin visits the user information, the payload will execute. This will allow for PHP files....

9CVSS

8.8AI Score

0.008EPSS

2019-11-13 03:15 PM
20
cve
cve

CVE-2019-18873

FUDForum 3.0.9 is vulnerable to Stored XSS via the User-Agent HTTP header. This may result in remote code execution. An attacker can use a user account to fully compromise the system via a GET request. When the admin visits user information under "User Manager" in the control panel, the payload...

9CVSS

8.9AI Score

0.011EPSS

2019-11-12 02:15 AM
41
cve
cve

CVE-2013-5309

Cross-site scripting (XSS) vulnerability in install/forum_data/src/custom_fields.inc.t in FUDforum 3.0.4.1 and earlier, when registering a new user, allows remote attackers to inject arbitrary web script or HTML via a custom profile field to index.php. NOTE: some of these details are obtained...

6.3AI Score

0.002EPSS

2013-08-16 05:55 PM
18
cve
cve

CVE-2005-2781

The Avatar upload feature in FUD Forum before 2.7.0 does not properly verify uploaded files, which allows remote attackers to execute arbitrary PHP code via a file with a .php extension that contains image data followed by PHP...

7.4AI Score

0.022EPSS

2005-09-02 11:03 PM
26
cve
cve

CVE-2005-2600

FUDForum 2.6.15 with "Tree View" enabled, as used in other products such as phpgroupware and egroupware, allows remote attackers to read private posts via a modified mid...

6.2AI Score

0.013EPSS

2005-08-17 04:00 AM
29
cve
cve

CVE-2002-1422

admbrowse.php in FUDforum before 2.2.0 allows remote attackers to create or delete files via URL-encoded pathnames in the cur and dest...

7.5AI Score

0.021EPSS

2003-04-11 04:00 AM
21
cve
cve

CVE-2002-1423

tmp_view.php in FUDforum before 2.2.0 allows remote attackers to read arbitrary files via an absolute pathname in the file...

7.5AI Score

0.019EPSS

2003-04-11 04:00 AM
21
cve
cve

CVE-2002-1421

SQL injection vulnerabilities in FUDforum before 2.2.0 allow remote attackers to perform unauthorized database operations via (1) report.php, (2) selmsg.php, and (3)...

8.8AI Score

0.002EPSS

2003-04-11 04:00 AM
28