Lucene search

K

Phorum Security Vulnerabilities

cve
cve

CVE-2011-3622

A Cross-Site Scripting (XSS) vulnerability exists in the admin login screen in Phorum before...

6.1CVSS

6.2AI Score

0.001EPSS

2020-01-22 08:15 PM
38
cve
cve

CVE-2012-6659

Cross-site scripting (XSS) vulnerability in the admin interface in Phorum before 5.2.19 allows remote attackers to inject arbitrary web script or HTML via a crafted...

6.2AI Score

0.001EPSS

2014-09-19 02:55 PM
17
cve
cve

CVE-2012-4234

Cross-site scripting (XSS) vulnerability in the group moderation screen in the control center (control.php) in Phorum before 5.2.19 allows remote attackers to inject arbitrary web script or HTML via the group...

5.8AI Score

0.01EPSS

2014-09-04 02:55 PM
29
cve
cve

CVE-2011-4561

Cross-site scripting (XSS) vulnerability in admin.php in Phorum 5.2.18 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to admin/index.php. NOTE: some of these details are obtained from third party...

5.8AI Score

0.004EPSS

2011-11-28 09:55 PM
19
cve
cve

CVE-2011-3768

Phorum 5.2.15a allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by css.php and certain other...

6.9AI Score

0.004EPSS

2011-09-24 12:55 AM
17
cve
cve

CVE-2011-3392

Cross-site scripting (XSS) vulnerability in control.php in the controlcenter in Phorum before 5.2.17 allows remote attackers to inject arbitrary web script or HTML via the real_name...

5.8AI Score

0.003EPSS

2011-09-08 06:55 PM
44
cve
cve

CVE-2011-3381

Cross-site request forgery (CSRF) vulnerability in Phorum before 5.2.16 allows remote attackers to hijack the authentication of unspecified victims via unknown...

7.2AI Score

0.001EPSS

2011-09-08 06:55 PM
26
cve
cve

CVE-2011-3382

Cross-site scripting (XSS) vulnerability in Phorum before 5.2.16 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2011-09-08 06:55 PM
16
cve
cve

CVE-2010-1629

Cross-site scripting (XSS) vulnerability in Phorum before 5.2.15 allows remote attackers to inject arbitrary web script or HTML via an invalid email...

5.8AI Score

0.002EPSS

2010-05-19 10:30 PM
21
cve
cve

CVE-2009-0488

Cross-site scripting (XSS) vulnerability in Phorum before 5.2.10 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.3AI Score

0.001EPSS

2009-02-09 08:30 PM
16
cve
cve

CVE-2008-4513

Cross-site scripting (XSS) vulnerability in BBcode API module in Phorum 5.2.8 allows remote attackers to inject arbitrary web script or HTML via nested BBcode image...

6.3AI Score

0.003EPSS

2008-10-09 06:00 PM
22
cve
cve

CVE-2008-1486

SQL injection vulnerability in Phorum before 5.2.6, when mysql_use_ft is disabled, allows remote attackers to execute arbitrary SQL commands via the non-fulltext...

9.3AI Score

0.001EPSS

2008-03-24 11:44 PM
15
cve
cve

CVE-2007-2339

Multiple SQL injection vulnerabilities in Phorum before 5.1.22 allow remote attackers to execute arbitrary SQL commands via (1) a modified recipients parameter name in (a) pm.php; (2) the curr parameter to the (b) badwords (aka censorlist) or (c) banlist module in admin.php; or (3) the "Edit...

9.4AI Score

0.017EPSS

2007-04-27 04:19 PM
21
cve
cve

CVE-2007-2338

Cross-site request forgery (CSRF) vulnerability in include/admin/banlist.php in Phorum before 5.1.22 allows remote attackers to perform unauthorized banlist deletions as an administrator via the delete...

7.7AI Score

0.119EPSS

2007-04-27 04:19 PM
23
cve
cve

CVE-2007-2248

Multiple cross-site scripting (XSS) vulnerabilities in admin.php in Phorum before 5.1.22 allow remote attackers to inject arbitrary web script or HTML via the (1) group_id parameter in the groups module or (2) the smiley_id parameter in the smileys modsettings...

6.3AI Score

0.008EPSS

2007-04-25 04:19 PM
20
cve
cve

CVE-2007-2250

admin.php in Phorum before 5.1.22 allows remote attackers to obtain the full path via the module[]...

7.4AI Score

0.028EPSS

2007-04-25 04:19 PM
18
cve
cve

CVE-2007-2249

include/controlcenter/users.php in Phorum before 5.1.22 allows remote authenticated moderators to gain privileges via a modified (1) user_ids POST parameter or (2) userdata...

7.3AI Score

0.03EPSS

2007-04-25 04:19 PM
23
cve
cve

CVE-2006-6968

Cross-site scripting (XSS) vulnerability in the group moderation control center page in Phorum before 5.1.19 might allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.002EPSS

2007-02-06 02:28 AM
24
cve
cve

CVE-2007-0767

Cross-site scripting (XSS) vulnerability in the core in Phorum before 5.1.18 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.005EPSS

2007-02-06 02:28 AM
24
cve
cve

CVE-2007-0769

Cross-site scripting (XSS) vulnerability in register.php in Phorum 5.1.18 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: the vendor disputes this vulnerability, stating that "The characters are escaped...

5.9AI Score

0.016EPSS

2007-02-06 02:28 AM
27
cve
cve

CVE-2006-6550

PHP remote file inclusion vulnerability in common.php in Phorum 3.2.11 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the db_file parameter. NOTE: CVE disputes this vulnerability because db_file is defined before...

8.4AI Score

0.037EPSS

2006-12-14 06:28 PM
30
cve
cve

CVE-2006-3611

Directory traversal vulnerability in pm.php in Phorum 5 allows remote authenticated users to include and execute arbitrary local files via directory traversal sequences in the GLOBALS[template] parameter, as demonstrated by injecting PHP sequences into a log file, which is then included by...

7.6AI Score

0.01EPSS

2006-07-18 03:46 PM
18
cve
cve

CVE-2006-3615

Multiple PHP remote file inclusion vulnerabilities in Phorum 5.1.14, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via unspecified vectors related to an uninitialized...

8.5AI Score

0.05EPSS

2006-07-18 03:46 PM
25
cve
cve

CVE-2006-3612

Cross-site scripting (XSS) vulnerability in Phorum 5.1.14 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.3AI Score

0.001EPSS

2006-07-18 03:46 PM
27
cve
cve

CVE-2006-3249

SQL injection vulnerability in search.php in Phorum 5.1.14 and earlier allows remote attackers to execute arbitrary SQL commands via the page parameter. NOTE: the vendor has disputed this report, stating "If a non positive integer or non-integer is used for the page parameter for a search URL,...

9.1AI Score

0.006EPSS

2006-06-27 10:05 AM
21
cve
cve

CVE-2006-3053

PHP remote file inclusion vulnerability in common.php in PHORUM 5.1.13 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the PHORUM[http_path] parameter. NOTE: this issue has been disputed by the vendor, who states "common.php is checked on the very first line of...

8.3AI Score

0.086EPSS

2006-06-16 10:02 AM
23
cve
cve

CVE-2005-3543

SQL injection vulnerability in search.php in Phorum 5.0.0alpha through 5.0.20, when register_globals is enabled, allows remote attackers to execute arbitrary SQL commands via the forum_ids...

9.3AI Score

0.021EPSS

2005-11-16 07:42 AM
26
cve
cve

CVE-2005-2836

Multiple cross-site scripting (XSS) vulnerabilities in Phorum 5.0.17a and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the username parameter to register.php or (2) a signature of a logged-in user in "My Control Center," which is not properly handled by...

5.8AI Score

0.002EPSS

2005-09-07 08:03 PM
31
cve
cve

CVE-2005-0783

Cross-site scripting (XSS) vulnerability in Phorum before 5.0.14a allows remote attackers to inject arbitrary web script or HTML via the filename of an attached...

5.9AI Score

0.003EPSS

2005-05-02 04:00 AM
75
cve
cve

CVE-2005-0843

CRLF injection vulnerability in search.php in Phorum 5.0.14a allows remote attackers to perform HTTP Response Splitting attacks via the body parameter, which is included in the resulting Location...

7.2AI Score

0.011EPSS

2005-05-02 04:00 AM
25
cve
cve

CVE-2005-0784

Multiple cross-site scripting (XSS) vulnerabilities in Phorum before 5.0.15 allow remote attackers to inject arbitrary web script or HTML via (1) the subject line to follow.php or (2) the subject line in the user's personal control...

5.8AI Score

0.003EPSS

2005-05-02 04:00 AM
71
cve
cve

CVE-2004-2240

Multiple SQL injection vulnerabilities in Phorum 5.0.11 and earlier allow remote attackers to modify SQL statements via (1) the query string in read.php or (2) unknown vectors in...

8.7AI Score

0.011EPSS

2004-12-31 05:00 AM
32
cve
cve

CVE-2004-2241

Cross-site scripting (XSS) vulnerability in Phorum 5.0.11 and earlier allows remote attackers to inject arbitrary HTML or web script via search.php. NOTE: some sources have reported that the affected file is read.php, but this is inconsistent with the vendor's...

6.4AI Score

0.011EPSS

2004-12-31 05:00 AM
22
cve
cve

CVE-2004-2110

SQL injection vulnerability in register.php in Phorum before 3.4.6 allows remote attackers to execute arbitrary SQL commands via the hide_email...

9.3AI Score

0.002EPSS

2004-12-31 05:00 AM
17
cve
cve

CVE-2004-2243

Phorum allows remote attackers to hijack sessions of other users by stealing and replaying the session hash in the phorum_uriauth parameter, as demonstrated using profile.php. NOTE: the affected version was reported to be 4.3.7, but this may be...

7.5AI Score

0.012EPSS

2004-12-31 05:00 AM
15
cve
cve

CVE-2004-2242

Cross-site scripting (XSS) vulnerability in search.php in Phorum, possibly 5.0.7 beta and earlier, allows remote attackers to inject arbitrary HTML or web script via the subject...

6.1AI Score

0.003EPSS

2004-12-31 05:00 AM
27
cve
cve

CVE-2004-1938

SQL injection vulnerability in userlogin.php in Phorum 3.4.7 allows remote attackers to execute arbitrary SQL commands via doubly hex-encoded characters such as "%2527", which is translated to "'", as demonstrated using the phorum_uriauth parameter to...

9.3AI Score

0.005EPSS

2004-04-19 04:00 AM
21
cve
cve

CVE-2004-1822

Multiple cross-site scripting (XSS) vulnerabilities in Phorum 3.1 through 5.0.3 beta allow remote attackers to inject arbitrary web script or HTML via the (1) HTTP_REFERER parameter to login.php, (2) HTTP_REFERER parameter to register.php, or (3) target parameter to...

6.3AI Score

0.006EPSS

2004-03-15 05:00 AM
16
cve
cve

CVE-2004-0034

Multiple cross-site scripting (XSS) vulnerabilities in Phorum 3.4.5 and earlier allow remote attackers to inject arbitrary HTML or web script via (1) the phorum_check_xss function in common.php, (2) the EditError variable in profile.php, and (3) the Error variable in...

6.4AI Score

0.011EPSS

2004-01-20 05:00 AM
27
cve
cve

CVE-2004-0035

SQL injection vulnerability in register.php for Phorum 3.4.5 and earlier allows remote attackers to execute arbitrary SQL commands via the hide_email...

9.4AI Score

0.005EPSS

2004-01-20 05:00 AM
23
cve
cve

CVE-2003-1487

Multiple "command injection" vulnerabilities in Phorum 3.4 through 3.4.2 allow remote attackers to execute arbitrary commands and modify the Phorum configuration files via the (1) UserAdmin program, (2) Edit user profile, or (3) stats...

8.6AI Score

0.012EPSS

2003-12-31 05:00 AM
14
cve
cve

CVE-2003-1466

Unspecified vulnerability in Phorum 3.4 through 3.4.2 allows remote attackers to use Phorum as a connection proxy to other sites via (1) register.php or (2)...

7.5AI Score

0.006EPSS

2003-12-31 05:00 AM
18
cve
cve

CVE-2003-1467

Multiple cross-site scripting (XSS) vulnerabilities in (1) login.php, (2) register.php, (3) post.php, and (4) common.php in Phorum before 3.4.3 allow remote attackers to inject arbitrary web script or HTML via unknown attack...

6.2AI Score

0.003EPSS

2003-12-31 05:00 AM
16
cve
cve

CVE-2003-1486

Phorum 3.4 through 3.4.2 allows remote attackers to obtain the full path of the web server via an incorrect HTTP request to (1) smileys.php, (2) quick_listrss.php, (3) purge.php, (4) news.php, (5) memberlist.php, (6) forum_listrss.php, (7) forum_list_rdf.php, (8) forum_list.php, or (9) move.php,...

7.2AI Score

0.004EPSS

2003-12-31 05:00 AM
17
cve
cve

CVE-2003-1465

Directory traversal vulnerability in download.php in Phorum 3.4 through 3.4.2 allows remote attackers to read arbitrary...

7.5AI Score

0.005EPSS

2003-12-31 05:00 AM
18
cve
cve

CVE-2003-0283

Cross-site scripting (XSS) vulnerability in Phorum before 3.4.3 allows remote attackers to inject arbitrary web script and HTML tags via a message with a "<<" before a tag name in the (1) subject, (2) author's name, or (3) author's...

6.3AI Score

0.01EPSS

2003-06-16 04:00 AM
22
cve
cve

CVE-2002-2340

Cross-site scripting (XSS) vulnerability in read.php in Phorum 3.3.2a allows remote attackers to inject arbitrary web script or HTML via (1) the t parameter or (2) the body of an email...

6.3AI Score

0.002EPSS

2002-12-31 05:00 AM
131
cve
cve

CVE-2002-0764

Phorum 3.3.2a allows remote attackers to execute arbitrary commands via an HTTP request to (1) plugin.php, (2) admin.php, or (3) del.php that modifies the PHORUM[settings_dir] variable to point to a directory that contains a PHP file with the...

8.6AI Score

0.818EPSS

2002-08-12 04:00 AM
29
cve
cve

CVE-2002-0352

Phorum 3.3.2 allows remote attackers to determine the email addresses of the 10 most active users via a direct HTTP request to the stats.php program, which does not require...

7.4AI Score

0.006EPSS

2002-06-25 04:00 AM
19
cve
cve

CVE-2000-1228

Phorum 3.0.7 allows remote attackers to change the administrator password without authentication via an HTTP request for admin.php3 that sets step, option, confirm and newPssword...

7.9AI Score

0.058EPSS

2000-12-31 05:00 AM
26
Total number of security vulnerabilities56