Lucene search

K

Ubb.threads Security Vulnerabilities

cve
cve

CVE-2012-5104

Cross-site scripting (XSS) vulnerability in forums/ubbthreads.php in UBB.threads 7.5.6 and earlier allows remote attackers to inject arbitrary web script or HTML via the Loginname...

6.3AI Score

0.007EPSS

2012-09-23 05:55 PM
23
cve
cve

CVE-2008-6970

SQL injection vulnerability in dosearch.inc.php in UBB.threads 7.3.1 and earlier allows remote attackers to execute arbitrary SQL commands via the Forum[] array...

9.3AI Score

0.002EPSS

2009-08-13 04:30 PM
24
cve
cve

CVE-2007-1956

SQL injection vulnerability in ubbthreads.php in Groupee UBB.threads 6.1.1 and earlier allows remote attackers to execute arbitrary SQL commands via the C...

8.7AI Score

0.004EPSS

2007-04-11 01:19 AM
27
cve
cve

CVE-2006-5137

Multiple direct static code injection vulnerabilities in Groupee UBB.threads 6.5.1.1 allow remote attackers to (1) inject PHP code via a theme[] array parameter to admin/doedittheme.php, which is injected into includes/theme.inc.php; (2) inject PHP code via a config[] array parameter to...

7.9AI Score

0.027EPSS

2006-10-03 04:03 AM
239
cve
cve

CVE-2006-5138

Groupee UBB.threads 6.5.1.1 allows remote attackers to obtain sensitive information via a direct request for cron/php/subscriptions.php, which reveals the path in an error...

6.9AI Score

0.004EPSS

2006-10-03 04:03 AM
22
cve
cve

CVE-2006-5136

Multiple PHP remote file inclusion vulnerabilities in ubbt.inc.php in Groupee UBB.threads 6.5.1.1 allow remote attackers to execute arbitrary PHP code via a URL in the (1) GLOBALS[thispath] or (2) GLOBALS[configdir]...

8.4AI Score

0.01EPSS

2006-10-03 04:03 AM
20
cve
cve

CVE-2006-2755

Cross-site scripting (XSS) vulnerability in index.php in UBBThreads 5.x and earlier allows remote attackers to inject arbitrary web script or HTML via the debug parameter, as demonstrated by stealing MD5 hashes of...

5.9AI Score

0.008EPSS

2006-06-02 01:02 AM
24
cve
cve

CVE-2006-2675

PHP remote file inclusion vulnerability in ubbt.inc.php in UBBThreads 5.x and 6.x allows remote attackers to execute arbitrary PHP code via a URL in the (1) thispath or (2) configdir...

8.3AI Score

0.012EPSS

2006-05-30 09:02 PM
28
cve
cve

CVE-2006-2568

PHP remote file inclusion vulnerability in addpost_newpoll.php in UBB.threads 6.4 through 6.5.2 and 6.5.1.1 (trial) allows remote attackers to execute arbitrary PHP code via a URL in the thispath...

7.7AI Score

0.123EPSS

2006-05-24 11:02 PM
555
cve
cve

CVE-2006-1423

SQL injection vulnerability in showflat.php in UBB.threads 5.5.1, 6.0 br5, 6.0.1, 6.0.2, and earlier, allows remote attackers to execute arbitrary SQL commands via the Number...

9.3AI Score

0.002EPSS

2006-03-28 08:02 PM
22
cve
cve

CVE-2006-0545

SQL injection vulnerability in showflat.php in Groupee (formerly known as Infopop) UBB.threads 6.3 and earlier allows remote attackers to execute arbitrary SQL commands via the Number...

9.3AI Score

0.008EPSS

2006-02-04 02:02 AM
21
cve
cve

CVE-2005-2057

Multiple cross-site scripting (XSS) vulnerabilities in Infopop UBB.Threads before 6.5.2 Beta allow remote attackers to inject arbitrary web script or HTML via the (1) Searchpage parameter to dosearch.php, (2) Number, (3) what, or (4) page parameter to newreply.php, (5) Number, (6) Board, or (7)...

5.9AI Score

0.009EPSS

2005-06-29 04:00 AM
21
cve
cve

CVE-2005-2058

Multiple SQL injection vulnerabilities in Infopop UBB.Threads before 6.5.2 Beta allow remote attackers to execute arbitrary SQL commands via the Number parameter to (1) download.php, (2) modifypost.php, (3) mailthread.php, or (4) notifymod.php, (5) month or (6) year parameter to calendar.php, (7).....

8.9AI Score

0.003EPSS

2005-06-29 04:00 AM
26
cve
cve

CVE-2005-2059

Multiple cross-site request forgery (CSRF) vulnerabilities in (1) addaddress.php, (2) toggleignore.php, (3) removeignore.php, and (4) removeaddress.php in Infopop UBB.Threads before 6.5.2 Beta allow remote attackers to modify settings as another user via a link or IMG...

6.5CVSS

7.1AI Score

0.003EPSS

2005-06-29 04:00 AM
24
cve
cve

CVE-2005-2061

Infopop UBB.Threads before 6.5.2 Beta allows remote attackers to include arbitrary files via the language parameter in a cookie followed by a null (%00)...

7AI Score

0.007EPSS

2005-06-29 04:00 AM
22
cve
cve

CVE-2005-2060

Multiple HTTP Response Splitting vulnerabilities in (1) toggleshow.php, (2) togglecats.php, and (3) showprofile.php in Infopop UBB.Threads before 6.5.2 Beta allow remote attackers to spoof web content and poison web caches via CRLF ("%0d%0a") sequences in the Cat...

7AI Score

0.007EPSS

2005-06-29 04:00 AM
34
cve
cve

CVE-2005-0726

SQL injection vulnerability in editpost.php in UBB.threads 6.0 allows remote attackers to execute arbitrary SQL commands via the Number...

8.7AI Score

0.002EPSS

2005-05-02 04:00 AM
24
cve
cve

CVE-2004-2509

Cross-site scripting (XSS) vulnerabilities in (1) calendar.php, (2) login.php, and (3) online.php in Infopop UBB.Threads 6.2.3 and 6.5 allow remote attackers to inject arbitrary web script or HTML via the Cat...

6.2AI Score

0.015EPSS

2004-12-31 05:00 AM
29
cve
cve

CVE-2004-2510

Cross-site scripting (XSS) vulnerability in showflat.php in Infopop UBB.Threads before 6.5 allows remote attackers to inject arbitrary web script or HTML via the Cat...

5.9AI Score

0.007EPSS

2004-12-31 05:00 AM
29
cve
cve

CVE-2004-1622

SQL injection vulnerability in dosearch.php in UBB.threads 3.4.x allows remote attackers to execute arbitrary SQL statements via the Name...

8.5AI Score

0.003EPSS

2004-10-21 04:00 AM
28