Lucene search

K

My Little Forum Security Vulnerabilities

cve
cve

CVE-2019-12253

my little forum before 2.4.20 allows CSRF to delete posts, as demonstrated by...

6.5CVSS

7.3AI Score

0.001EPSS

2019-05-21 05:29 PM
23
cve
cve

CVE-2018-15569

my little forum 2.4.12 allows CSRF for deletion of...

6.5CVSS

7.5AI Score

0.001EPSS

2018-08-20 01:29 AM
19
cve
cve

CVE-2018-14936

The Add page option in my little forum 2.4.12 allows XSS via the Title...

4.8CVSS

6.2AI Score

0.001EPSS

2018-08-05 01:29 AM
17
cve
cve

CVE-2018-14937

The Add page option in my little forum 2.4.12 allows XSS via the Menu Link...

4.8CVSS

6.2AI Score

0.001EPSS

2018-08-05 01:29 AM
15
cve
cve

CVE-2015-1434

Multiple SQL injection vulnerabilities in my little forum before 2.3.4 allow remote administrators to execute arbitrary SQL commands via the (1) letter parameter in a user action or (2) edit_category parameter to...

8.6AI Score

0.016EPSS

2015-02-16 03:59 PM
19
cve
cve

CVE-2015-1435

Cross-site scripting (XSS) vulnerability in my little forum before 2.3.4 allows remote attackers to inject arbitrary web script or HTML via the back parameter to...

5.8AI Score

0.003EPSS

2015-02-16 03:59 PM
22
cve
cve

CVE-2015-1475

Multiple cross-site scripting (XSS) vulnerabilities in my little forum 2.3.3, 2.2, and 1.7 allow remote attackers to inject arbitrary web script or HTML via the (1) page or (2) category parameter to forum.php or the (3) page or (4) order parameter to (a) board_entry.php or (b)...

6.3AI Score

0.002EPSS

2015-02-04 04:59 PM
20
cve
cve

CVE-2010-2133

SQL injection vulnerability in contact.php in My Little Forum allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than...

8.7AI Score

0.001EPSS

2010-06-02 06:30 PM
21
cve
cve

CVE-2008-4871

Cross-site scripting (XSS) vulnerability in My Little Forum 1.75 and 2.0 Beta 23 allows remote attackers to inject arbitrary web script or HTML via BBcode IMG...

6.3AI Score

0.002EPSS

2008-11-01 12:00 AM
16
cve
cve

CVE-2007-2942

SQL injection vulnerability in user.php in My Little Forum 1.7 and earlier allows remote attackers to execute arbitrary SQL commands via the id...

8.7AI Score

0.009EPSS

2007-05-31 12:30 AM
22
cve
cve

CVE-2007-2103

Multiple PHP remote file inclusion vulnerabilities in my little forum 1.7 allow remote attackers to execute arbitrary PHP code via a URL in the lang parameter to (1) admin.php and (2)...

8.4AI Score

0.016EPSS

2007-04-18 10:19 AM
18
cve
cve

CVE-2006-0471

Cross-site scripting (XSS) vulnerability in the bbcode function in functions.php in my little homepage my little forum, as last modified in June 2005, allows remote attackers to inject arbitrary Javascript via a javascript URI in BBcode link...

6.5AI Score

0.016EPSS

2006-01-31 11:03 AM
22
cve
cve

CVE-2005-3045

SQL injection vulnerability in search.php in My Little Forum 1.5 and 1.6 beta allows remote attackers to execute arbitrary SQL commands via the phrase...

9.3AI Score

0.003EPSS

2005-09-24 12:03 AM
22