Lucene search

K

Phpbb Security Vulnerabilities

cve
cve

CVE-2023-5917

A vulnerability, which was classified as problematic, has been found in phpBB up to 3.3.10. This issue affects the function main of the file phpBB/includes/acp/acp_icons.php of the component Smiley Pack Handler. The manipulation of the argument pak leads to cross site scripting. The attack may be.....

6.1CVSS

6.8AI Score

0.001EPSS

2023-11-02 11:15 AM
32
cve
cve

CVE-2020-8226

A vulnerability exists in...

5.8CVSS

5.6AI Score

0.001EPSS

2020-08-17 04:15 PM
33
cve
cve

CVE-2019-16108

phpBB 3.2.7 allows adding an arbitrary Cascading Style Sheets (CSS) token sequence to a page through...

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-20 12:17 AM
67
cve
cve

CVE-2019-16107

Missing form token validation in phpBB 3.2.7 allows CSRF in deleting post...

4.3CVSS

6.8AI Score

0.001EPSS

2020-03-11 01:15 PM
31
cve
cve

CVE-2020-5501

phpBB 3.2.8 allows a CSRF attack that can modify a group...

4.3CVSS

4.7AI Score

0.001EPSS

2020-01-15 12:15 AM
73
cve
cve

CVE-2020-5502

phpBB 3.2.8 allows a CSRF attack that can approve pending group...

6.5CVSS

6.4AI Score

0.001EPSS

2020-01-15 12:15 AM
72
cve
cve

CVE-2019-16993

In phpBB before 3.1.7-PL1, includes/acp/acp_bbcodes.php has improper verification of a CSRF token on the BBCode page in the Administration Control Panel. An actual CSRF attack is possible if an attacker also manages to retrieve the session id of a reauthenticated administrator prior to targeting...

8.8CVSS

8.4AI Score

0.006EPSS

2019-09-30 12:15 PM
87
cve
cve

CVE-2019-13376

phpBB version 3.2.7 allows the stealing of an Administration Control Panel session id by leveraging CSRF in the Remote Avatar feature. The CSRF Token Hijacking leads to stored...

6.5CVSS

6.5AI Score

0.001EPSS

2019-09-27 01:15 PM
33
cve
cve

CVE-2019-11767

Server side request forgery (SSRF) in phpBB before 3.2.6 allows checking for the existence of files and services on the local network of the host through the remote avatar upload...

5.8CVSS

5.8AI Score

0.001EPSS

2019-05-05 06:29 AM
30
cve
cve

CVE-2019-9826

The fulltext search component in phpBB before 3.2.6 allows Denial of...

7.5CVSS

7.4AI Score

0.003EPSS

2019-05-02 09:29 PM
66
cve
cve

CVE-2018-19274

Passing an absolute path to a file_exists check in phpBB before 3.2.4 allows Remote Code Execution through Object Injection by employing Phar deserialization when an attacker has access to the Admin Control Panel with founder...

7.2CVSS

7.2AI Score

0.772EPSS

2018-11-17 01:29 PM
42
cve
cve

CVE-2017-1000419

phpBB version 3.2.0 is vulnerable to SSRF in the Remote Avatar function resulting allowing an attacker to perform port scanning, requesting internal content and potentially attacking such internal services via the web...

7.5CVSS

7.5AI Score

0.002EPSS

2018-01-02 07:29 PM
33
cve
cve

CVE-2015-3880

Open redirect vulnerability in phpBB before 3.0.14 and 3.1.x before 3.1.4 allows remote attackers to redirect users of Google Chrome to arbitrary web sites and conduct phishing attacks via unspecified...

6.1CVSS

6AI Score

0.003EPSS

2017-09-19 03:29 PM
23
cve
cve

CVE-2015-1431

Cross-site scripting (XSS) vulnerability in includes/startup.php in phpBB before 3.0.13 allows remote attackers to inject arbitrary web script or HTML via vectors related to "Relative Path...

5.7AI Score

0.003EPSS

2015-02-10 05:59 PM
15
cve
cve

CVE-2015-1432

The message_options function in includes/ucp/ucp_pm_options.php in phpBB before 3.0.13 does not properly validate the form key, which allows remote attackers to conduct CSRF attacks and change the full folder setting via unspecified...

6.8AI Score

0.003EPSS

2015-02-10 05:59 PM
19
cve
cve

CVE-2010-1627

feed.php in phpBB 3.0.7 before 3.0.7-PL1 does not properly check permissions for feeds, which allows remote attackers to bypass intended access restrictions via unspecified attack vectors related to permission settings on a private...

6.8AI Score

0.002EPSS

2010-05-19 10:30 PM
25
cve
cve

CVE-2010-1630

Unspecified vulnerability in posting.php in phpBB before 3.0.5 has unknown impact and attack vectors related to the use of a "forum id" in circumstances related to a "global...

6.5AI Score

0.002EPSS

2010-05-19 10:30 PM
27
cve
cve

CVE-2008-7143

phpBB 2.0.23 includes the session ID in a request to modcp.php when the moderator or administrator closes a thread, which allows remote attackers to hijack the session via a post in the thread containing a URL to a remotely hosted image, which might include the session ID in the Referer...

7.5AI Score

0.004EPSS

2009-09-01 04:30 PM
20
cve
cve

CVE-2008-6506

Unspecified vulnerability in phpBB before 3.0.4 allows attackers to bypass intended access restrictions and activate de-activated accounts via unknown...

6.6AI Score

0.003EPSS

2009-03-23 04:30 PM
24
cve
cve

CVE-2008-6507

Unspecified vulnerability in phpBB before 3.0.4 allows attackers to obtain sensitive information via unknown vectors related to the lack of password prompts for a private message that quotes a post in a password-protected...

6.3AI Score

0.001EPSS

2009-03-23 04:30 PM
20
cve
cve

CVE-2008-4125

The search function in phpBB 2.x provides a search_id value that leaks the state of PHP's PRNG, which allows remote attackers to obtain potentially sensitive information, as demonstrated by a cross-application attack against WordPress, a different vulnerability than...

6.7AI Score

0.003EPSS

2008-09-18 05:59 PM
17
cve
cve

CVE-2008-3224

Unspecified vulnerability in phpBB before 3.0.1 has unknown impact and attack vectors related to "urls gone through redirect() being used within...

6.7AI Score

0.003EPSS

2008-07-18 04:41 PM
20
cve
cve

CVE-2008-1766

Multiple unspecified vulnerabilities in phpBB before 3.0.1 have unknown impact and attack vectors, related to "two minor security-related...

6.9AI Score

0.003EPSS

2008-04-12 08:05 PM
21
cve
cve

CVE-2008-0471

Cross-site request forgery (CSRF) vulnerability in privmsg.php in phpBB 2.0.22 allows remote attackers to delete private messages (PM) as arbitrary users via a deleteall...

7AI Score

0.002EPSS

2008-01-29 08:00 PM
21
cve
cve

CVE-2007-5688

Multiple SQL injection vulnerabilities in directory.php in the Multi-Forums (aka Multi Host Forum Pro) module 1.3.3, for phpBB and Invision Power Board (IPB or IP.Board), allow remote attackers to execute arbitrary SQL commands via the (1) go and (2) cat...

9.5AI Score

0.001EPSS

2007-10-29 07:46 PM
35
cve
cve

CVE-2007-5173

PHP remote file inclusion vulnerability in includes/openid/Auth/OpenID/BBStore.php in phpBB Openid 0.2.0 allows remote attackers to execute arbitrary PHP code via a URL in the openid_root_path...

8.3AI Score

0.09EPSS

2007-10-03 02:17 PM
61
cve
cve

CVE-2007-4653

SQL injection vulnerability in links.php in the Links MOD 1.2.2 and earlier for phpBB 2.0.22 and earlier allows remote attackers to execute arbitrary SQL commands via the start parameter in a search...

9.3AI Score

0.002EPSS

2007-09-04 10:17 PM
19
cve
cve

CVE-2007-1695

PHP remote file inclusion vulnerability in includes/usercp_register.php in phpBB 2.0.19 allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter. NOTE: this issue has been disputed by third-party researchers, stating that the file checks for a global...

7.8AI Score

0.006EPSS

2007-03-27 01:19 AM
20
cve
cve

CVE-2006-7168

PHP remote file inclusion vulnerability in includes/not_mem.php in the Add Name module for PHP allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path...

8.3AI Score

0.029EPSS

2007-03-20 10:19 AM
31
cve
cve

CVE-2006-2219

phpBB 2.0.20 does not verify user-specified input variable types before being passed to type-dependent functions, which allows remote attackers to obtain sensitive information, as demonstrated by the (1) mode parameter to memberlist.php and the (2) highlight parameter to viewtopic.php that are...

6.7AI Score

0.018EPSS

2007-02-08 05:28 PM
20
cve
cve

CVE-2006-2220

phpBB 2.0.20 does not properly verify user-specified input variables used as limits to SQL queries, which allows remote attackers to obtain sensitive information via a negative LIMIT specification, as demonstrated by the start parameter to memberlist.php, which reveals the SQL query in the...

6.8AI Score

0.008EPSS

2007-02-08 05:28 PM
25
cve
cve

CVE-2007-0762

PHP remote file inclusion vulnerability in includes/functions.php in phpBB++ Build 100 allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path...

7.7AI Score

0.168EPSS

2007-02-06 02:28 AM
35
cve
cve

CVE-2006-6839

Unspecified vulnerability in phpBB before 2.0.22 has unknown impact and remote attack vectors related to "criteria for 'bad' redirection...

6.6AI Score

0.006EPSS

2006-12-31 05:00 AM
27
cve
cve

CVE-2006-6840

Unspecified vulnerability in phpBB before 2.0.22 has unknown impact and remote attack vectors related to a "negative start...

6.6AI Score

0.006EPSS

2006-12-31 05:00 AM
31
cve
cve

CVE-2006-6841

Certain forms in phpBB before 2.0.22 lack session checks, which has unknown impact and remote attack...

6.8AI Score

0.006EPSS

2006-12-31 05:00 AM
27
cve
cve

CVE-2006-6508

Cross-site request forgery (CSRF) vulnerability in phpBB 2.0.21 allows remote authenticated users to send unauthorized messages as an arbitrary user via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.4AI Score

0.004EPSS

2006-12-14 12:28 AM
21
cve
cve

CVE-2006-6421

Cross-site scripting (XSS) vulnerability in the private message box implementation (privmsg.php) in phpBB 2.0.x allows remote authenticated users to inject arbitrary web script or HTML via the "Message body" field in a message to a non-existent...

5.4AI Score

0.033EPSS

2006-12-10 11:28 AM
24
cve
cve

CVE-2006-5435

PHP remote file inclusion vulnerability in groupcp.php in phpBB 2.0.10 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter. NOTE: CVE and the vendor dispute this vulnerability because $phpbb_root_path is defined before...

8.4AI Score

0.007EPSS

2006-10-20 11:07 PM
20
cve
cve

CVE-2006-5209

PHP remote file inclusion vulnerability in admin/admin_topic_action_logging.php in Admin Topic Action Logging Mod 0.95 and earlier, as used in phpBB 2.0 up to 2.0.21, allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path...

8.3AI Score

0.058EPSS

2006-10-10 04:06 AM
17
cve
cve

CVE-2006-5191

PHP remote file inclusion vulnerability in includes/functions_static_topics.php in the Nivisec Static Topics module for phpBB 1.0 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path...

8.4AI Score

0.064EPSS

2006-10-10 04:06 AM
27
cve
cve

CVE-2006-4758

phpBB 2.0.21 does not properly handle pathnames ending in %00, which allows remote authenticated administrative users to upload arbitrary files, as demonstrated by a query to admin/admin_board.php with an avatar_path parameter ending in...

6.3AI Score

0.006EPSS

2006-09-13 11:07 PM
30
cve
cve

CVE-2006-4450

usercp_avatar.php in PHPBB 2.0.20, when avatar uploading is enabled, allows remote attackers to use the server as a web proxy by submitting a URL to the avatarurl parameter, which is then used in an HTTP GET...

6.9AI Score

0.061EPSS

2006-08-30 01:04 AM
16
cve
cve

CVE-2006-3940

Multiple SQL injection vulnerabilities in phpbb-Auction allow remote attackers to execute arbitrary SQL commands via (1) the ar parameter in auction_room.php and (2) the u parameter in auction_store.php. NOTE: the auction_rating.php vector is already covered by CVE-2005-1234. NOTE: the original...

8.8AI Score

0.004EPSS

2006-07-31 10:04 PM
21
cve
cve

CVE-2006-2865

PHP remote file inclusion vulnerability in template.php in phpBB 2 allows remote attackers to execute arbitrary PHP code via a URL in the page parameter. NOTE: followup posts have disputed this issue, stating that template.php does not appear in phpBB and does not use a $page variable. It is...

8.4AI Score

0.068EPSS

2006-06-06 08:06 PM
21
cve
cve

CVE-2006-2359

Cross-site scripting (XSS) vulnerability in charts.php in the Chart mod for phpBB allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: this issue might be resultant from SQL...

7.3AI Score

0.037EPSS

2006-05-15 04:06 PM
22
cve
cve

CVE-2006-2360

SQL injection vulnerability in charts.php in the Chart mod for phpBB allows remote attackers to execute arbitrary SQL commands via the id...

9.4AI Score

0.111EPSS

2006-05-15 04:06 PM
26
cve
cve

CVE-2006-2245

PHP remote file inclusion vulnerability in auction\auction_common.php in Auction mod 1.3m for phpBB allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path...

7.8AI Score

0.085EPSS

2006-05-09 10:02 AM
50
cve
cve

CVE-2006-2134

PHP remote file inclusion vulnerability in /includes/kb_constants.php in Knowledge Base Mod for PHPbb 2.0.2 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the module_root_path...

8.3AI Score

0.066EPSS

2006-05-02 10:02 AM
24
cve
cve

CVE-2006-1895

Direct static code injection vulnerability in includes/template.php in phpBB allows remote authenticated users with write access to execute arbitrary PHP code by modifying a template in a way that (1) bypasses a loose ".*" regular expression to match BEGIN and END statements in overall_header.tpl,....

7.7AI Score

0.004EPSS

2006-04-20 10:02 AM
18
cve
cve

CVE-2006-1896

Unspecified vulnerability in phpBB allows remote authenticated users with Administration Panel access to execute arbitrary PHP code via crafted Font Colour 3 ($theme[fontcolor3] variable) and/or signature values, possibly involving the highlight functionality. NOTE: the original report does not...

7.2AI Score

0.007EPSS

2006-04-20 10:02 AM
22
Total number of security vulnerabilities120