Lucene search

K

Minibb Security Vulnerabilities

cve
cve

CVE-2018-6506

Cross-Site Scripting (XSS) exists in the Add Forum feature in the Administrative Panel in miniBB 3.2.2 via crafted use of an onload attribute of an SVG element in the supertitle...

4.8CVSS

6.4AI Score

0.001EPSS

2018-02-12 04:29 AM
20
cve
cve

CVE-2014-9254

bb_func_unsub.php in MiniBB 3.1 before 20141127 uses an incorrect regular expression, which allows remote attackers to conduct SQl injection attacks via the code parameter in an unsubscribe action to...

7.3AI Score

0.001EPSS

2014-12-31 09:59 PM
22
cve
cve

CVE-2013-5020

Multiple cross-site scripting (XSS) vulnerabilities in bb_admin.php in MiniBB before 3.0.1 allow remote attackers to inject arbitrary web script or HTML via the (1) forum_name, (2) forum_group, (3) forum_icon, or (4) forum_desc parameter. NOTE: the whatus vector is already covered by...

5.9AI Score

0.006EPSS

2013-07-31 01:20 PM
20
cve
cve

CVE-2008-2066

Cross-site scripting (XSS) vulnerability in bb_admin.php in miniBB 2.2a allows remote attackers to inject arbitrary web script or HTML via the whatus parameter in a searchusers2 action. NOTE: it was later reported that other versions before 3.0.1 are also...

5.8AI Score

0.004EPSS

2008-05-02 11:20 PM
15
cve
cve

CVE-2008-2067

SQL injection vulnerability in bb_admin.php in miniBB 2.2a allows remote attackers to execute arbitrary SQL commands via the whatus parameter in a searchusers2 action. NOTE: it was later reported that other versions before 3.0.1 are also...

9.3AI Score

0.004EPSS

2008-05-02 11:20 PM
21
cve
cve

CVE-2008-2029

Multiple SQL injection vulnerabilities in (1) setup_mysql.php and (2) setup_options.php in miniBB 2.2 and possibly earlier, when register_globals is enabled, allow remote attackers to execute arbitrary SQL commands via the xtr parameter in a userinfo action to...

9.5AI Score

0.002EPSS

2008-04-30 04:17 PM
22
cve
cve

CVE-2008-2028

miniBB 2.2, and possibly earlier, when register_globals is enabled, allows remote attackers to obtain the full path via a direct request to the glang parameter in a registernew action to index.php, which leaks the path in an error...

7.5AI Score

0.004EPSS

2008-04-30 04:17 PM
24
cve
cve

CVE-2008-2024

Cross-site scripting (XSS) vulnerability in index.php in miniBB 2.2, and possibly earlier, when register_globals is enabled, allows remote attackers to inject arbitrary web script or HTML via the glang[] parameter in a registernew...

6.4AI Score

0.003EPSS

2008-04-30 12:05 PM
23
cve
cve

CVE-2007-5719

SQL injection vulnerability in bb_func_search.php in miniBB 2.1 allows remote attackers to execute arbitrary SQL commands via the table parameter to...

9.3AI Score

0.002EPSS

2007-10-30 09:46 PM
32
cve
cve

CVE-2007-3272

Directory traversal vulnerability in index.php in MiniBB 2.0.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the language parameter in a register...

7.5AI Score

0.02EPSS

2007-06-19 09:30 PM
32
cve
cve

CVE-2007-2317

Multiple PHP remote file inclusion vulnerabilities in MiniBB Forum 1.5a and earlier, as used by TOSMO/Mambo 4.0.12 and probably other products, allow remote attackers to execute arbitrary PHP code via a URL in the absolute_path parameter to bb_plugins.php in (1) components/minibb/ or (2)...

7.8AI Score

0.158EPSS

2007-04-26 09:19 PM
27
4
cve
cve

CVE-2006-5674

Multiple PHP remote file inclusion vulnerabilities in miniBB 2.0.2 and earlier, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the pathToFiles parameter to (1) bb_func_forums.php, (2) bb_functions.php, or (3) the RSS...

8.4AI Score

0.012EPSS

2006-11-03 01:07 AM
20
cve
cve

CVE-2006-5673

PHP remote file inclusion vulnerability in bb_func_txt.php in miniBB 2.0.2 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the pathToFiles...

7.6AI Score

0.168EPSS

2006-11-03 01:07 AM
25
cve
cve

CVE-2006-3955

Multiple PHP remote file inclusion vulnerabilities in MiniBB Forum 1.5a allow remote attackers to execute arbitrary PHP code via a URL in the absolute_path parameter to (1) news.php, (2) search.php, or (3)...

8.4AI Score

0.148EPSS

2006-08-01 09:04 PM
19
cve
cve

CVE-2004-2456

SQL injection vulnerability in index.php in miniBB 1.7f and earlier allows remote attackers to execute arbitrary SQL commands via the user parameter in a userinfo...

8.7AI Score

0.008EPSS

2004-12-31 05:00 AM
24