Lucene search

K

Beehive Security Vulnerabilities

cve
cve

CVE-2015-2198

Multiple cross-site scripting (XSS) vulnerabilities in edit_prefs.php in Beehive Forum 1.4.4 allow remote attackers to inject arbitrary web script or HTML via the (1) homepage_url, (2) pic_url, or (3) avatar_url parameter, which are not properly handled in an error...

5.9AI Score

0.001EPSS

2022-10-03 04:16 PM
20
cve
cve

CVE-2007-6241

Multiple unspecified vulnerabilities in Beehive Forum 0.7.1 have unknown "critical" impact and attack vectors, different issues than...

6.7AI Score

0.005EPSS

2022-10-03 04:14 PM
15
cve
cve

CVE-2012-0900

Multiple cross-site scripting (XSS) vulnerabilities in Beehive Forum 1.0.1 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) forum/register.php or (2)...

5.9AI Score

0.033EPSS

2012-01-20 05:55 PM
17
cve
cve

CVE-2010-4417

Unspecified vulnerability in the Services for Beehive component in Oracle Fusion Middleware 2.0.1.0, 2.0.1.1, 2.0.1.2, 2.0.1.2.1, and 2.0.1.3 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the...

6.7AI Score

0.815EPSS

2011-01-19 04:00 PM
21
cve
cve

CVE-2007-6014

SQL injection vulnerability in post.php in Beehive Forum 0.7.1 and earlier allows remote attackers to execute arbitrary SQL commands via the t_dedupe...

8.2AI Score

0.005EPSS

2007-12-05 11:46 AM
19
cve
cve

CVE-2007-3212

Multiple cross-site scripting (XSS) vulnerabilities in links.php in Beehive Forum 0.7.1 allow remote attackers to inject arbitrary web script or HTML via the (1) viewmode, (2) fid, and (3) sort_dir parameters, different vectors than...

5.7AI Score

0.022EPSS

2007-06-14 10:30 PM
23
cve
cve

CVE-2005-4461

SQL injection vulnerability in index.php in Beehive Forum 0.6.2 and earlier allows remote attackers to execute arbitrary SQL commands via the user_sess...

8.8AI Score

0.009EPSS

2005-12-21 08:03 PM
17
cve
cve

CVE-2005-4460

Cross-site scripting (XSS) vulnerability in Beehive Forum 0.6.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) Name, (2) Description, and (3) Comment fields to (a) links.php and (b)...

5.7AI Score

0.022EPSS

2005-12-21 08:03 PM
18
cve
cve

CVE-2005-2422

Cross-site scripting (XSS) vulnerability in index.php in Beehive Forum allows remote attackers to inject arbitrary web script or HTML via the webtag...

6AI Score

0.003EPSS

2005-08-03 04:00 AM
17
cve
cve

CVE-2005-2423

Beehive Forum allows remote attackers to obtain sensitive information via (1) an invalid final_uri or sort_by parameter to index.php or a direct request to (2) admin.php, (3) attachments.inc.php, (4) banned.inc.php, (5) beehive.inc.php, (6) constants.inc.php, (7) db.inc.php, (8) dictionary.inc.php....

6.6AI Score

0.006EPSS

2005-08-03 04:00 AM
18
cve
cve

CVE-2005-2421

Multiple SQL injection vulnerabilities in index.php and other pages in Beehive Forum allow remote attackers to execute arbitrary SQL commands via the webtag...

8.9AI Score

0.002EPSS

2005-08-03 04:00 AM
18