Lucene search

K

Gnuboard5 Security Vulnerabilities

cve
cve

CVE-2022-3963

A vulnerability was found in gnuboard5. It has been classified as problematic. Affected is an unknown function of the file bbs/faq.php of the component FAQ Key ID Handler. The manipulation of the argument fm_id leads to cross site scripting. It is possible to launch the attack remotely. Upgrading.....

5.4CVSS

5.4AI Score

0.0005EPSS

2022-11-12 10:15 PM
33
14
cve
cve

CVE-2022-1252

Use of a Broken or Risky Cryptographic Algorithm in GitHub repository gnuboard/gnuboard5 prior to and including 5.5.5. A vulnerability in gnuboard v5.5.5 and below uses weak encryption algorithms leading to sensitive information exposure. This allows an attacker to derive the email address of any.....

9.1CVSS

9.1AI Score

0.002EPSS

2022-04-11 11:15 AM
64
2
cve
cve

CVE-2021-3831

gnuboard5 is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

6.1CVSS

6.2AI Score

0.001EPSS

2021-12-14 11:15 AM
20
cve
cve

CVE-2020-18662

SQL Injection vulnerability in gnuboard5 <=v5.3.2.8 via the table_prefix parameter in...

9.8CVSS

8.8AI Score

0.002EPSS

2021-06-24 04:15 PM
28
4
cve
cve

CVE-2020-18663

Cross Site Scripting (XSS) vulnerability in gnuboard5 <=v5.3.2.8 via the act parameter in...

6.1CVSS

6.3AI Score

0.001EPSS

2021-06-24 04:15 PM
17
4
cve
cve

CVE-2020-18661

Cross Site Scripting (XSS) vulnerability in gnuboard5 <=v5.3.2.8 via the url parameter to...

6.1CVSS

6.3AI Score

0.001EPSS

2021-06-24 03:15 PM
17
5
cve
cve

CVE-2018-18674

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board tail contents" parameter, aka the adm/board_form_update.php bo_content_tail...

6.1CVSS

6.4AI Score

0.001EPSS

2019-11-07 09:15 PM
17
cve
cve

CVE-2018-18678

GNUBOARD5 before 5.3.2.0 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board group extra contents" parameter, aka the adm/boardgroup_form_update.php gr_1~10...

6.1CVSS

6.4AI Score

0.001EPSS

2019-10-30 06:15 PM
18
cve
cve

CVE-2018-18668

GNUBOARD5 before 5.3.2.0 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "homepage title" parameter, aka the adm/config_form_update.php cf_title...

6.1CVSS

6.4AI Score

0.002EPSS

2019-08-26 09:15 PM
157
cve
cve

CVE-2018-18675

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "mobile board title contents" parameter, aka the adm/board_form_update.php bo_mobile_subject...

6.1CVSS

6.4AI Score

0.001EPSS

2019-07-23 05:15 PM
20
cve
cve

CVE-2018-18670

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "Extra Contents" parameter, aka the adm/config_form_update.php cf_1~10...

6.1CVSS

6.4AI Score

0.001EPSS

2019-07-23 05:15 PM
16
cve
cve

CVE-2018-18672

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board head contents" parameter, aka the adm/board_form_update.php bo_content_head...

6.1CVSS

6.4AI Score

0.001EPSS

2019-07-23 05:15 PM
16
cve
cve

CVE-2018-18676

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "mobile board tail contents" parameter, aka the adm/board_form_update.php bo_mobile_content_tail...

6.1CVSS

6.4AI Score

0.001EPSS

2019-07-23 05:15 PM
22
cve
cve

CVE-2018-18671

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "mobile board head contents" parameter, aka the adm/board_form_update.php bo_mobile_content_head...

6.1CVSS

6.4AI Score

0.001EPSS

2019-07-23 04:15 PM
16
cve
cve

CVE-2018-18673

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "Menu Link" parameter, aka the adm/menu_list_update.php me_link...

6.1CVSS

6.4AI Score

0.001EPSS

2019-07-23 04:15 PM
16
cve
cve

CVE-2018-18669

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board title contents" parameter, aka the adm/board_form_update.php bo_subject...

6.1CVSS

6.4AI Score

0.001EPSS

2019-07-23 03:15 PM
22
cve
cve

CVE-2018-15584

Cross-Site Scripting (XSS) vulnerability in adm/boardgroup_form_update.php and adm/boardgroup_list_update.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or...

6.1CVSS

6.3AI Score

0.001EPSS

2019-04-26 08:29 PM
29
cve
cve

CVE-2018-15581

Cross-Site Scripting (XSS) vulnerability in adm/faqmasterformupdate.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or...

6.1CVSS

6.3AI Score

0.001EPSS

2019-04-26 08:29 PM
27
cve
cve

CVE-2018-15582

Cross-Site Scripting (XSS) vulnerability in adm/sms_admin/num_book_write.php and adm/sms_admin/num_book_update.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or...

6.1CVSS

6.3AI Score

0.001EPSS

2019-04-26 08:29 PM
17
cve
cve

CVE-2018-15580

Cross-Site Scripting (XSS) vulnerability in adm/contentformupdate.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or...

6.1CVSS

6.3AI Score

0.001EPSS

2019-04-26 08:29 PM
18
cve
cve

CVE-2018-15585

Cross-Site Scripting (XSS) vulnerability in newwinform.php in GNUBOARD5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML via the popup title...

6.1CVSS

6.2AI Score

0.001EPSS

2019-03-27 08:29 PM
21
cve
cve

CVE-2018-15583

Cross-Site Scripting (XSS) vulnerability in point_list.php in GNUBOARD5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML via the popup title...

6.1CVSS

6.2AI Score

0.001EPSS

2019-03-25 09:29 PM
17