Lucene search

K

Punbb Security Vulnerabilities

cve
cve

CVE-2021-28968

An issue was discovered in PunBB before 1.4.6. An XSS vulnerability in the [email] BBcode tag allows (with authentication) injecting arbitrary JavaScript into any forum...

5.4CVSS

5.3AI Score

0.001EPSS

2021-03-22 04:15 PM
16
cve
cve

CVE-2011-3371

Multiple cross-site scripting (XSS) vulnerabilities in include/functions.php in PunBB before 1.3.6 allow remote attackers to inject arbitrary web script or HTML via the (1) id, (2) form_sent, (3) csrf_token, (4) req_confirm, or (5) delete parameter to delete.php, the (6) id, (7) form_sent, (8)...

6.3AI Score

0.003EPSS

2011-10-02 08:55 PM
15
cve
cve

CVE-2009-4894

Multiple cross-site scripting (XSS) vulnerabilities in profile.php in PunBB before 1.3.4 allow remote attackers to inject arbitrary web script or HTML via the (1) password or (2)...

6.4AI Score

0.001EPSS

2010-06-15 02:04 PM
21
cve
cve

CVE-2010-0455

Cross-site scripting (XSS) vulnerability in forum/viewtopic.php in PunBB 1.3 allows remote attackers to inject arbitrary web script or HTML via the pid...

5.9AI Score

0.002EPSS

2010-01-28 08:30 PM
18
cve
cve

CVE-2008-7241

Cross-site request forgery (CSRF) vulnerability in PunBB before 1.2.17 allows remote attackers to hijack the authentication of unspecified users for requests related to a logout, probably a forced...

7.9AI Score

0.001EPSS

2009-09-17 06:30 PM
22
cve
cve

CVE-2008-5433

Cross-site scripting (XSS) vulnerability in login.php in PunBB 1.3 and 1.3.1 allows remote attackers to inject arbitrary web script or HTML via the password...

6.5AI Score

0.003EPSS

2008-12-11 03:30 PM
19
cve
cve

CVE-2008-5434

Multiple SQL injection vulnerabilities in PunBB 1.3 and 1.3.1 allow remote authenticated administrators to execute arbitrary SQL commands via the (1) order_by or (2) direction parameter to admin/users.php, or (3) configuration options to...

9.1AI Score

0.003EPSS

2008-12-11 03:30 PM
23
cve
cve

CVE-2008-5435

Cross-site scripting (XSS) vulnerability in moderate.php in PunBB before 1.3.1 allows remote attackers to inject arbitrary web script or HTML via a topic...

6.2AI Score

0.002EPSS

2008-12-11 03:30 PM
21
cve
cve

CVE-2008-3968

Cross-site scripting (XSS) vulnerability in userlist.php in PunBB before 1.2.20 allows remote attackers to inject arbitrary web script or HTML via the p...

6.3AI Score

0.003EPSS

2008-09-11 01:13 AM
19
cve
cve

CVE-2008-3336

Multiple cross-site scripting (XSS) vulnerabilities in PunBB before 1.2.19 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors in (1) include/parser.php and (2)...

5.9AI Score

0.003EPSS

2008-07-27 11:41 PM
24
cve
cve

CVE-2008-3335

Unspecified vulnerability in PunBB before 1.2.19 allows remote attackers to inject arbitrary SMTP commands via unknown...

7.7AI Score

0.016EPSS

2008-07-27 11:41 PM
15
cve
cve

CVE-2008-1484

The password reset feature in PunBB 1.2.16 and earlier uses predictable random numbers based on the system time, which allows remote authenticated users to determine the new password via a brute force attack on a seed that is based on the approximate creation time of the targeted account. NOTE:...

6.6AI Score

0.023EPSS

2008-03-24 11:44 PM
20
cve
cve

CVE-2008-1485

Cross-site scripting (XSS) vulnerability in PunBB 1.2.16 and earlier allows remote attackers to inject arbitrary web script or HTML via the get_host parameter to...

6.3AI Score

0.002EPSS

2008-03-24 11:44 PM
25
cve
cve

CVE-2007-6527

uploadimg.php in the Automatic Image Upload with Thumbnails (imgUpload) module 1.3.2 for PunBB only verifies the Content-type field of uploaded files, which allows remote attackers to upload and execute arbitrary content via a file with a (1) JPG, (2) GIF, or (3) PNG MIME...

8.2AI Score

0.004EPSS

2007-12-27 10:46 PM
13
cve
cve

CVE-2007-2234

include/common.php in PunBB 1.2.14 and earlier does not properly handle a disabled ini_get function when checking the register_globals setting, which allows remote attackers to register global parameters, as demonstrated by an SQL injection attack on the search_id parameter to...

8.6AI Score

0.006EPSS

2007-04-25 03:19 PM
23
cve
cve

CVE-2007-2235

Multiple cross-site scripting (XSS) vulnerabilities in PunBB 1.2.14 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) Referer HTTP header to misc.php or the (2) category name when deleting a category in...

6.2AI Score

0.008EPSS

2007-04-25 03:19 PM
19
cve
cve

CVE-2007-2236

footer.php in PunBB 1.2.14 and earlier allows remote attackers to include local files in include/user/ via a cross-site scripting (XSS) attack, or via the pun_include tag, as demonstrated by use of admin_options.php to execute PHP code from an uploaded avatar...

6.7AI Score

0.035EPSS

2007-04-25 03:19 PM
20
cve
cve

CVE-2006-5736

SQL injection vulnerability in search.php in PunBB before 1.2.14, when the PHP installation is vulnerable to CVE-2006-3017, allows remote attackers to execute arbitrary SQL commands via the result_list array parameter, which is not...

8AI Score

0.014EPSS

2006-11-06 06:07 PM
30
cve
cve

CVE-2006-5737

PunBB uses a predictable cookie_seed value that can be derived from the time of registration of the superadmin account (installation time), which might allow local users to perform unauthorized...

6.5AI Score

0.0004EPSS

2006-11-06 06:07 PM
18
cve
cve

CVE-2006-5735

Directory traversal vulnerability in include/common.php in PunBB before 1.2.14 allows remote authenticated users to include and execute arbitrary local files via a .. (dot dot) in the language parameter, related to register.php storing a language value in the users...

6.8AI Score

0.016EPSS

2006-11-06 06:07 PM
42
cve
cve

CVE-2006-5738

Multiple SQL injection vulnerabilities in PunBB before 1.2.14 allow remote authenticated administrators to execute arbitrary SQL commands via unspecified...

9AI Score

0.001EPSS

2006-11-06 06:07 PM
23
cve
cve

CVE-2006-4759

PunBB 1.2.12 does not properly handle an avatar directory pathname ending in %00, which allows remote authenticated administrative users to upload arbitrary files and execute code, as demonstrated by a query to admin_options.php with an avatars_dir parameter ending in %00. NOTE: this issue was...

6.9AI Score

0.008EPSS

2006-09-13 11:07 PM
17
cve
cve

CVE-2006-2724

Cross-site scripting (XSS) vulnerability in PunBB 1.2.11 allows remote authenticated administrators to inject arbitrary HTML or web script to other administrators via the "Admin note" feature, a different vulnerability than...

5.6AI Score

0.005EPSS

2006-06-01 01:02 AM
21
cve
cve

CVE-2006-2227

Cross-site scripting (XSS) vulnerability in misc.php in PunBB 1.2.11 allows remote attackers to inject arbitrary web script or HTML via the req_message parameter, because the value of the redirect_url parameter is not...

5.9AI Score

0.007EPSS

2006-05-05 07:02 PM
20
cve
cve

CVE-2006-1089

Cross-site scripting (XSS) vulnerability in header.php in PunBB 1.2.10 allows remote attackers to inject arbitrary web script or HTML via the URL, which is not properly handled when the PHP_SELF variable is used to handle a pun_page...

6.2AI Score

0.004EPSS

2006-03-09 01:06 PM
18
cve
cve

CVE-2006-1090

register.php in PunBB 1.2.10 allows remote attackers to cause an unspecified denial of service via a flood of new user...

7.4AI Score

0.014EPSS

2006-03-09 01:06 PM
19
cve
cve

CVE-2006-0866

PunBB 1.2.10 and earlier allows remote attackers to conduct brute force guessing attacks for an account's password, which may be as short as 4...

7.5AI Score

0.006EPSS

2006-02-23 11:02 PM
25
cve
cve

CVE-2006-0865

PunBB 1.2.10 and earlier allows remote attackers to cause a denial of service (resource consumption) by registering many user accounts...

7.5AI Score

0.009EPSS

2006-02-23 11:02 PM
21
cve
cve

CVE-2005-4686

PunBB 1.2.9, when used alone or with F-ART BLOG:CMS, includes config.php before calling the unregister_globals function, which allows attackers to obtain unspecified sensitive...

7.2AI Score

0.002EPSS

2005-12-31 05:00 AM
16
cve
cve

CVE-2005-4687

PunBB 1.2.9, used alone or with F-ART BLOG:CMS, may trust a client's IP address as specified in the X-Forwarded-For HTTP header rather than the TCP/IP stack, which allows remote attackers to misrepresent their IP address by sending a modified...

7.5AI Score

0.003EPSS

2005-12-31 05:00 AM
19
cve
cve

CVE-2005-4665

Cross-site scripting (XSS) vulnerability in PunBB 1.2.6 and earlier allows remote attackers to inject arbitrary web script or HTML via Javascript contained in nested, malformed BBcode url...

5.9AI Score

0.005EPSS

2005-12-31 05:00 AM
22
cve
cve

CVE-2005-4688

PunBB 1.2.9 does not require password entry when changing the e-mail address in an account's profile, which might allow an attacker to make an address change via a hijacked login...

7.4AI Score

0.001EPSS

2005-12-31 05:00 AM
25
cve
cve

CVE-2005-3518

SQL injection vulnerability in search.php in PunBB 1.2.7 and 1.2.8 allows remote attackers to execute arbitrary SQL commands via the old_searches...

8.7AI Score

0.01EPSS

2005-11-06 11:02 AM
27
cve
cve

CVE-2005-3328

PHP remote file inclusion vulnerability in common.php in PunBB 1.1.2 through 1.1.5 allows remote attackers to execute arbitrary code via the pun_root...

8.5AI Score

0.031EPSS

2005-10-27 10:02 AM
23
cve
cve

CVE-2005-3079

PunBB before 1.2.8 allows remote attackers to perform "code inclusion" via the user language...

7AI Score

0.001EPSS

2005-09-27 08:03 PM
23
cve
cve

CVE-2005-3078

Cross-site scripting (XSS) vulnerability in PunBB before 1.2.8 allows remote attackers to inject arbitrary web script or HTML via the "forgotten e-mail"...

5.9AI Score

0.001EPSS

2005-09-27 08:03 PM
22
cve
cve

CVE-2005-2193

SQL injection vulnerability in the user profile edit module in profile.php for PunBB 1.2.5 and earlier allows remote attackers to execute arbitrary SQL statements via the temp array, which is not initialized before it is used and prevents the attacker-supplied portions of the array from being...

8.5AI Score

0.003EPSS

2005-07-11 04:00 AM
16
cve
cve

CVE-2005-0569

Multiple SQL injection vulnerabilities in PunBB 1.2.1 allow remote attackers to execute arbitrary SQL commands via the (1) language parameter to register.php, (2) change email feature in profile.php, (3) posts or (4) topics parameter to...

8.9AI Score

0.005EPSS

2005-05-02 04:00 AM
20
cve
cve

CVE-2005-0571

admin_loader.php in PunBB 1.2.1 allows remote attackers to read arbitrary files via the plugin...

7AI Score

0.008EPSS

2005-05-02 04:00 AM
20
cve
cve

CVE-2005-0570

profile.php in PunBB 1.2.1 allows remote attackers to cause a denial of service (account lockout) by setting the user's password to...

7AI Score

0.011EPSS

2005-05-02 04:00 AM
20
cve
cve

CVE-2005-0818

Cross-site scripting (XSS) vulnerability in PunBB 1.2.3 allows remote attackers to inject arbitrary web script or HTML via the (1) email or (2) Jabber...

5.9AI Score

0.002EPSS

2005-05-02 04:00 AM
21
cve
cve

CVE-2005-1051

SQL injection vulnerability in profile.php in PunBB 1.2.4 allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a change_email...

8.2AI Score

0.002EPSS

2005-05-02 04:00 AM
20
cve
cve

CVE-2005-1072

Cross-site scripting (XSS) vulnerability in PunBB before 1.2.5 allows remote attackers to inject arbitrary web script or...

6.4AI Score

0.001EPSS

2005-04-08 04:00 AM
20