Lucene search

K

NodeBB Security Vulnerabilities

cve
cve

CVE-2023-30591

Denial-of-service in NodeBB <= v2.8.10 allows unauthenticated attackers to trigger a crash, when invoking eventName.startsWith() or eventName.toString(), while processing Socket.IO messages via crafted Socket.IO messages containing array or object type for the event name...

7.5CVSS

7.5AI Score

0.001EPSS

2023-09-29 06:15 AM
19
cve
cve

CVE-2023-43187

A remote code execution (RCE) vulnerability in the xmlrpc.php endpoint of NodeBB Inc NodeBB forum software prior to v1.18.6 allows attackers to execute arbitrary code via crafted XML-RPC...

9.8CVSS

8.3AI Score

0.161EPSS

2023-09-27 03:19 PM
22
cve
cve

CVE-2023-2850

NodeBB is affected by a Cross-Site WebSocket Hijacking vulnerability due to missing validation of the request origin. Exploitation of this vulnerability allows certain user information to be extracted by...

4.7CVSS

4.5AI Score

0.001EPSS

2023-07-25 12:15 PM
2193
cve
cve

CVE-2023-26045

NodeBB is Node.js based forum software. Starting in version 2.5.0 and prior to version 2.8.7, due to the use of the object destructuring assignment syntax in the user export code path, combined with a path traversal vulnerability, a specially crafted payload could invoke the user export logic to...

9.8CVSS

9.1AI Score

0.001EPSS

2023-07-24 10:15 PM
23
cve
cve

CVE-2022-46164

NodeBB is an open source Node.js based forum software. Due to a plain object with a prototype being used in socket.io message handling a specially crafted payload can be used to impersonate other users and takeover accounts. This vulnerability has been patched in version 2.6.1. Users are advised...

9.8CVSS

9.3AI Score

0.002EPSS

2022-12-05 09:15 PM
34
cve
cve

CVE-2022-3978

A vulnerability, which was classified as problematic, was found in NodeBB up to 2.5.7. This affects an unknown part of the file /register/abort. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. Upgrading to version 2.5.8 is able to address this.....

4.3CVSS

4.7AI Score

0.001EPSS

2022-11-13 02:15 PM
42
16
cve
cve

CVE-2022-36076

NodeBB Forum Software is powered by Node.js and supports either Redis, MongoDB, or a PostgreSQL database. Due to an unnecessarily strict conditional in the code handling the first step of the SSO process, the pre-existing logic that added (and later checked) a nonce was inadvertently rendered...

7.5CVSS

7.5AI Score

0.002EPSS

2022-09-02 01:15 PM
35
9
cve
cve

CVE-2022-36045

NodeBB Forum Software is powered by Node.js and supports either Redis, MongoDB, or a PostgreSQL database. It utilizes web sockets for instant interactions and real-time notifications. utils.generateUUID, a helper function available in essentially all versions of NodeBB (as far back as v1.0.1 and...

9.8CVSS

9.4AI Score

0.002EPSS

2022-08-31 03:15 PM
31
8
cve
cve

CVE-2021-43786

Nodebb is an open source Node.js based forum software. In affected versions incorrect logic present in the token verification step unintentionally allowed master token access to the API. The vulnerability has been patch as of v1.18.5. Users are advised to upgrade as soon as...

7.5CVSS

7.4AI Score

0.001EPSS

2021-11-29 08:15 PM
30
4
cve
cve

CVE-2021-43787

Nodebb is an open source Node.js based forum software. In affected versions a prototype pollution vulnerability in the uploader module allowed a malicious user to inject arbitrary data (i.e. javascript) into the DOM, theoretically allowing for an account takeover when used in conjunction with a...

6.1CVSS

6.3AI Score

0.001EPSS

2021-11-29 08:15 PM
25
4
cve
cve

CVE-2021-43788

Nodebb is an open source Node.js based forum software. Prior to v1.18.5, a path traversal vulnerability was present that allowed users to access JSON files outside of the expected languages/ directory. The vulnerability has been patched as of v1.18.5. Users are advised to upgrade as soon as...

5CVSS

5.2AI Score

0.001EPSS

2021-11-29 08:15 PM
44
5
cve
cve

CVE-2020-15156

In nodebb-plugin-blog-comments before version 0.7.0, a logged in user is vulnerable to an XSS attack which could allow a third party to post on their behalf on the forum. This is due to lack of CSRF...

8.1CVSS

7.7AI Score

0.001EPSS

2020-08-26 07:15 PM
24
cve
cve

CVE-2020-15149

NodeBB before version 1.14.3 has a bug introduced in version 1.12.2 in the validation logic that makes it possible to change the password of any user on a running NodeBB forum by sending a specially crafted socket.io call to the server. This could lead to a privilege escalation event due via an...

9.9CVSS

9.5AI Score

0.003EPSS

2020-08-20 01:17 AM
57
cve
cve

CVE-2015-9286

Controllers.outgoing in controllers/index.js in NodeBB before 0.7.3 has outgoing...

6.1CVSS

6.2AI Score

0.001EPSS

2019-04-30 02:29 PM
31
cve
cve

CVE-2015-3296

Multiple cross-site scripting (XSS) vulnerabilities in NodeBB before 0.7 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) javascript: or (2) data:...

6.1CVSS

5.9AI Score

0.001EPSS

2017-09-21 02:29 PM
20