Lucene search

K

My Little Forum Security Vulnerabilities - February

cve
cve

CVE-2005-3045

SQL injection vulnerability in search.php in My Little Forum 1.5 and 1.6 beta allows remote attackers to execute arbitrary SQL commands via the phrase field.

8.8AI Score

0.003EPSS

2005-09-24 12:03 AM
24
cve
cve

CVE-2006-0471

Cross-site scripting (XSS) vulnerability in the bbcode function in functions.php in my little homepage my little forum, as last modified in June 2005, allows remote attackers to inject arbitrary Javascript via a javascript URI in BBcode link tags.

5.8AI Score

0.016EPSS

2006-01-31 11:03 AM
24
cve
cve

CVE-2007-2103

Multiple PHP remote file inclusion vulnerabilities in my little forum 1.7 allow remote attackers to execute arbitrary PHP code via a URL in the lang parameter to (1) admin.php and (2) timedifference.php.

7.7AI Score

0.016EPSS

2007-04-18 10:19 AM
24
cve
cve

CVE-2007-2942

SQL injection vulnerability in user.php in My Little Forum 1.7 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.3AI Score

0.009EPSS

2007-05-31 12:30 AM
33