Lucene search

K

Jforum Security Vulnerabilities

cve
cve

CVE-2012-5337

Multiple cross-site scripting (XSS) vulnerabilities in jforum.page in JForum 2.1.9 allow remote attackers to inject arbitrary web script or HTML via the (1) action, (2) match_type, (3) sort_by, or (4) start parameters.

5.9AI Score

0.002EPSS

2013-02-24 08:55 PM
57
cve
cve

CVE-2012-5338

Open redirect vulnerability in JForum 2.1.9 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the returnPath parameter in a validateLogin action to jforum.page.

6.9AI Score

0.002EPSS

2013-09-23 07:55 PM
32
cve
cve

CVE-2013-7209

Cross-site request forgery (CSRF) vulnerability in admBase/login.page in the Admin module in JForum allows remote attackers to hijack the authentication of administrators for requests that change the user group permissions of arbitrary users via a groupsSave action.

7.4AI Score

0.01EPSS

2013-12-30 03:30 PM
27
cve
cve

CVE-2019-7550

In JForum 2.1.8, an unauthenticated, remote attacker can enumerate whether a user exists by using the "create user" function. If a register/check/username?username= request corresponds to a username that exists, then an "is already in use" error is produced. NOTE: this product is discontinued.

5.3CVSS

5.3AI Score

0.003EPSS

2019-02-12 08:29 PM
31
cve
cve

CVE-2021-40509

ViewCommon.java in JForum2 2.7.0 allows XSS via a user signature.

5.4CVSS

5.1AI Score

0.001EPSS

2021-09-04 08:15 PM
52
cve
cve

CVE-2022-26173

JForum v2.8.0 was discovered to contain a Cross-Site Request Forgery (CSRF) via http://target_host:port/jforum-2.8.0/jforum.page, which allows attackers to arbitrarily add admin accounts.

8.8CVSS

8.8AI Score

0.002EPSS

2022-06-16 10:15 PM
206
6