Lucene search

K

Invision Power Board Security Vulnerabilities

cve
cve

CVE-2009-3974

Multiple SQL injection vulnerabilities in Invision Power Board (IPB or IP.Board) 3.0.0, 3.0.1, and 3.0.2 allow remote attackers to execute arbitrary SQL commands via the (1) search_term parameter to admin/applications/core/modules_public/search/search.php and (2) aid parameter to...

8.5AI Score

0.001EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2017-8898

Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has stored XSS in the Announcements, allowing privilege escalation from an Invision Power Board moderator to an admin. An attack uses the announce_content parameter in an index.php?/modcp/announcements/&action=create request. This.....

9.8CVSS

9.1AI Score

0.003EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2017-8897

Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has pre-auth reflected XSS in the IPS UTF8 Converter v1.1.18: admin/convertutf8/index.php?controller= is the attack vector. This UTF8 Converter vulnerability can easily be used to make a malicious announcement affecting any...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:23 PM
32
cve
cve

CVE-2017-8899

Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has a composite of Stored XSS and Information Disclosure issues in the attachments feature found in User CP. This can be triggered by any Invision Power Board user and can be used to gain access to moderator/admin accounts. The...

8.1CVSS

7.5AI Score

0.003EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2005-0886

Cross-site scripting (XSS) vulnerability in Invision Power Board 2.0.2 and earlier allows remote attackers to inject arbitrary web script or HTML via an HTTP POST...

5.8AI Score

0.001EPSS

2022-10-03 04:22 PM
28
cve
cve

CVE-2005-1443

Multiple cross-site scripting (XSS) vulnerabilities in index.php for Invision Power Board (IPB) 2.0.3 and 2.1 Alpha 2 allows remote attackers to inject arbitrary web script or HTML via the (1) act, (2) Members, (3) calendar, or (4) HID...

5.9AI Score

0.003EPSS

2022-10-03 04:22 PM
27
cve
cve

CVE-2005-1817

Invision Power Board (IPB) 1.0 through 1.3 allows remote attackers to edit arbitrary forum posts via a direct request to index.php with modified...

7.2AI Score

0.005EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2005-1816

Invision Power Board (IPB) 1.0 through 2.0.4 allows non-root admins to add themselves or other users to the root admin group via the "Move users in this group to"...

6.6AI Score

0.001EPSS

2022-10-03 04:22 PM
31
cve
cve

CVE-2006-0633

The make_password function in ipsclass.php in Invision Power Board (IPB) 2.1.4 uses random data generated from partially predictable seeds to create the authentication code that is sent by e-mail to a user with a lost password, which might make it easier for remote attackers to guess the code and.....

7.3AI Score

0.003EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2006-2217

SQL injection vulnerability in index.php in Invision Power Board allows remote attackers to execute arbitrary SQL commands via the pid parameter in a reputation action. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

8AI Score

0.001EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2010-3424

Cross-site scripting (XSS) vulnerability in admin/sources/classes/bbcode/custom/defaults.php in Invision Power Board (IP.Board) 3.1.2 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2022-10-03 04:20 PM
24
cve
cve

CVE-2014-9239

SQL injection vulnerability in the IPS Connect service (interface/ipsconnect/ipsconnect.php) in Invision Power Board (aka IPB or IP.Board) 3.3.x and 3.4.x through 3.4.7 before 20141114 allows remote attackers to execute arbitrary SQL commands via the id[]...

8.7AI Score

0.001EPSS

2022-10-03 04:20 PM
28
cve
cve

CVE-2015-6812

Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.0.12.1 allows remote attackers to cause a denial of service (loop and memory consumption) via a crafted...

6.8AI Score

0.002EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2015-6810

Cross-site scripting (XSS) vulnerability in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) 4.x before 4.0.12.1 allows remote authenticated users to inject arbitrary web script or HTML via the event_location[address] array parameter to...

5.4AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2012-5692

Unspecified vulnerability in admin/sources/base/core.php in Invision Power Board (aka IPB or IP.Board) 3.1.x through 3.3.x has unknown impact and remote attack...

6.5AI Score

0.956EPSS

2022-10-03 04:15 PM
36
cve
cve

CVE-2007-4913

ips_kernel/class_upload.php in Invision Power Board (IPB or IP.Board) 2.3.1 up to 20070912 allows remote attackers to upload arbitrary script files with crafted image filenames to uploads/, where they are saved with a .txt extension and are not executable. NOTE: there are limited usage scenarios...

6.8AI Score

0.008EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2008-0913

Cross-site scripting (XSS) vulnerability in Invision Power Board (IPB or IP.Board) 2.3.4 allows remote attackers to inject arbitrary web script or HTML via crafted BBCodes in an unspecified...

5.6AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2021-39249

Invision Community (aka IPS Community Suite or IP-Board) before 4.6.5.1 allows reflected XSS because the filenames of uploaded files become predictable through a brute-force attack against the PHP mt_rand...

6.1CVSS

6AI Score

0.001EPSS

2021-08-17 11:15 PM
27
cve
cve

CVE-2021-39250

Invision Community (aka IPS Community Suite or IP-Board) before 4.6.5.1 allows stored XSS, with resultant code execution, because an uploaded file can be placed in an IFRAME element within user-generated content. For code execution, the attacker can rely on the ability of an admin to install...

5.4CVSS

5.5AI Score

0.001EPSS

2021-08-17 11:15 PM
26
cve
cve

CVE-2009-5159

Invision Power Board (aka IPB or IP.Board) 2.x through 3.0.4, when Internet Explorer 5 is used, allows XSS via a .txt...

6.1CVSS

5.9AI Score

0.009EPSS

2020-03-13 03:15 PM
29
4
cve
cve

CVE-2013-3725

Invision Power Board (IPB) through 3.x allows admin account takeover leading to code...

9.8CVSS

9.5AI Score

0.005EPSS

2020-02-12 07:15 PM
24
cve
cve

CVE-2012-2226

Invision Power Board before 3.3.1 fails to sanitize user-supplied input which could allow remote attackers to obtain sensitive information or execute arbitrary code by uploading a malicious...

9.8CVSS

9.4AI Score

0.027EPSS

2020-01-09 09:15 PM
35
cve
cve

CVE-2019-8278

Stored XSS in Invision Power Board versions 3.3.1 - 3.4.8 leads to Remote Code...

6.1CVSS

6.1AI Score

0.002EPSS

2019-03-02 01:29 AM
27
cve
cve

CVE-2014-4928

SQL injection vulnerability in Invision Power Board (aka IPB or IP.Board) before 3.4.6 allows remote attackers to execute arbitrary SQL commands via the cId...

8.8CVSS

9.2AI Score

0.001EPSS

2018-03-20 09:29 PM
35
cve
cve

CVE-2016-2564

Invision Power Services (IPS) Community Suite before 4.1.9 makes session hijack easier by relying on the PHP uniqid function without the more_entropy flag. Attackers can guess an Invision Power Board session cookie if they can predict the exact time of cookie...

5.9CVSS

5.8AI Score

0.002EPSS

2017-04-23 03:59 PM
17
cve
cve

CVE-2016-6174

applications/core/modules/front/system/content.php in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.1.13, when used with PHP before 5.4.24 or 5.5.x before 5.5.8, allows remote attackers to execute arbitrary code via the content_class...

8.1CVSS

8.3AI Score

0.222EPSS

2016-07-12 07:59 PM
54
4
cve
cve

CVE-2014-5106

Cross-site scripting (XSS) vulnerability in Invision Power IP.Board (aka IPB or Power Board) 3.4.x through 3.4.6 allows remote attackers to inject arbitrary web script or HTML via the HTTP Referer header to...

5.9AI Score

0.002EPSS

2014-07-28 03:55 PM
22
cve
cve

CVE-2014-3149

Cross-site scripting (XSS) vulnerability in Invision Power IP.Board (aka IPB or Power Board) 3.3.x and 3.4.x through 3.4.6, as downloaded before 20140424, or IP.Nexus 1.5.x through 1.5.9, as downloaded before 20140424, allows remote attackers to inject arbitrary web script or HTML via unspecified.....

5.8AI Score

0.003EPSS

2014-07-03 02:55 PM
19
cve
cve

CVE-2010-0802

SQL injection vulnerability in index.php in (nv2) Awards 1.1.0, a modification for Invision Power Board, allows remote attackers to execute arbitrary SQL commands via the id parameter in a view...

8.7AI Score

0.001EPSS

2010-03-02 08:30 PM
20
cve
cve

CVE-2008-6565

Cross-site scripting (XSS) vulnerability in Invision Power Board 2.3.1 and earlier allows remote attackers to inject arbitrary web script or HTML via an IFRAME tag in the...

5.9AI Score

0.002EPSS

2009-03-31 05:30 PM
21
cve
cve

CVE-2008-4171

SQL injection vulnerability in xmlout.php in Invision Power Board (IP.Board or IPB) 2.2.x and 2.3.x allows remote attackers to execute arbitrary SQL commands via the name...

8.4AI Score

0.001EPSS

2008-09-22 06:34 PM
19
cve
cve

CVE-2008-1359

Cross-site scripting (XSS) vulnerability in Invision Power Board (IPB or IP.Board) 2.3.4 before 2008-03-13 allows remote attackers to inject arbitrary web script or HTML via nested BBCodes, a different vector than...

5.7AI Score

0.002EPSS

2008-03-17 05:44 PM
20
cve
cve

CVE-2007-5688

Multiple SQL injection vulnerabilities in directory.php in the Multi-Forums (aka Multi Host Forum Pro) module 1.3.3, for phpBB and Invision Power Board (IPB or IP.Board), allow remote attackers to execute arbitrary SQL commands via the (1) go and (2) cat...

8.6AI Score

0.001EPSS

2007-10-29 07:46 PM
38
cve
cve

CVE-2003-1454

Invision Power Services Invision Board 1.0 through 1.1.1, when a forum is password protected, stores the administrator password in a cookie in plaintext, which could allow remote attackers to gain...

7.4AI Score

0.005EPSS

2007-10-23 01:00 AM
19
cve
cve

CVE-2003-1385

ipchat.php in Invision Power Board 1.1.1 allows remote attackers to execute arbitrary PHP code, if register_globals is enabled, by modifying the root_path parameter to reference a URL on a remote web server that contains the...

7.5AI Score

0.039EPSS

2007-10-19 10:00 AM
27
cve
cve

CVE-2007-4912

Cross-site scripting (XSS) vulnerability in ips_kernel/class_ajax.php in Invision Power Board (IPB or IP.Board) 2.3.1 up to 20070912 allows remote attackers to inject arbitrary web script or HTML into user profile fields via unspecified vectors related to character sets other than iso-8859-1 or...

5.7AI Score

0.003EPSS

2007-09-17 05:17 PM
16
cve
cve

CVE-2007-4914

Unspecified vulnerability in the subscriptions manager in Invision Power Board (IPB or IP.Board) 2.3.1 before 20070912 allows remote authenticated users to change the member ID and reduce the privilege level of arbitrary users via a crafted payment form, related to (1) class_gw_2checkout.php, (2).....

6.4AI Score

0.003EPSS

2007-09-17 05:17 PM
14
cve
cve

CVE-2007-3219

Unspecified vulnerability in sources/action_public/xmlout.php in Invision Power Board (IPB or IP.Board) 2.2.0 through 2.2.2 allows remote attackers to modify another user's profile data, such as an AIM screen name or Yahoo!...

6.6AI Score

0.013EPSS

2007-06-14 10:30 PM
25
cve
cve

CVE-2007-2963

Multiple cross-site scripting (XSS) vulnerabilities in Invision Power Board (IPB or IP.Board) 2.2.2, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via (1) module_bbcodeloader.php, (2) module_div.php, (3) module_email.php, (4) module_image.php, (5)...

6AI Score

0.005EPSS

2007-05-31 11:30 PM
24
cve
cve

CVE-2007-2349

Cross-site scripting (XSS) vulnerability in Invision Power Board (IP.Board) 2.1.x and 2.2.x allows remote attackers to inject arbitrary web script or HTML by uploading crafted images or PDF...

5.7AI Score

0.003EPSS

2007-04-30 10:19 PM
17
cve
cve

CVE-2006-7071

SQL injection vulnerability in classes/class_session.php in Invision Power Board (IPB) 2.1 up to 2.1.6 allows remote attackers to execute arbitrary SQL commands via the CLIENT_IP...

8.4AI Score

0.007EPSS

2007-03-02 09:18 PM
21
cve
cve

CVE-2006-7064

Cross-site scripting (XSS) vulnerability in forum/admin.php for Invision Power Board (IPB) 2.1.6 and earlier allows remote attackers to inject arbitrary web script or HTML as the administrator via the phpinfo...

5.7AI Score

0.004EPSS

2007-02-24 01:28 AM
18
cve
cve

CVE-2006-5204

Cross-site scripting (XSS) vulnerability in action_admin/member.php in Invision Power Board (IPB) 2.1.7 and earlier allows remote authenticated users to inject arbitrary web script or HTML via a reference to a script in the avatar setting, which can be leveraged for a cross-site request forgery...

6.3AI Score

0.002EPSS

2006-10-10 04:06 AM
20
cve
cve

CVE-2006-5203

Invision Power Board (IPB) 2.1.7 and earlier allows remote restricted administrators to inject arbitrary web script or HTML, or execute arbitrary SQL commands, via a forum description that contains a crafted image with PHP code, which is executed when the user visits the "Manage Forums" link in...

7.9AI Score

0.002EPSS

2006-10-10 04:06 AM
18
cve
cve

CVE-2006-4155

Unspecified vulnerability in func_topic_threaded.php (aka threaded view mode) in Invision Power Board (IPB) before 2.1.7 21013.60810.s allows remote attackers to "access posts outside the...

7AI Score

0.009EPSS

2006-08-16 10:04 PM
18
cve
cve

CVE-2006-3544

Multiple SQL injection vulnerabilities in Invision Power Board (IPB) 1.3 Final allow remote attackers to execute arbitrary SQL commands via the CODE parameter in a (1) Stats, (2) Mail, and (3) Reg action in index.php. NOTE: the developer has disputed this issue, stating that "At no point does the.....

8.8AI Score

0.029EPSS

2006-07-13 12:05 AM
21
cve
cve

CVE-2006-3543

Multiple SQL injection vulnerabilities in Invision Power Board (IPB) 1.x and 2.x allow remote attackers to execute arbitrary SQL commands via the (1) idcat and (2) code parameters in a ketqua action in index.php; the id parameter in a (3) Attach and (4) ref action in index.php; the CODE parameter.....

8.9AI Score

0.017EPSS

2006-07-13 12:05 AM
26
cve
cve

CVE-2006-3197

Cross-site scripting (XSS) vulnerability in Invision Power Board (IPB) 2.1.6 and earlier allows remote attackers to inject arbitrary web script or HTML via a POST that contains hexadecimal-encoded...

5.9AI Score

0.012EPSS

2006-06-23 12:02 AM
26
cve
cve

CVE-2006-2498

Invision Power Board (IPB) before 2.1.6 allows remote attackers to execute arbitrary PHP script via attack vectors involving (1) the post_icon variable in classes/post/class_post.php and (2) the df value in...

7.4AI Score

0.032EPSS

2006-05-20 03:02 AM
21
cve
cve

CVE-2006-2204

SQL injection vulnerability in the topic deletion functionality (post_delete function in func_mod.php) for Invision Power Board 2.1.5 allows remote authenticated moderators to execute arbitrary SQL commands via the selectedpids parameter, which bypasses an integer value check when the $id variable....

8AI Score

0.005EPSS

2006-05-05 12:46 PM
18
Total number of security vulnerabilities79