Lucene search

K

My Little Forum Security Vulnerabilities - February

cve
cve

CVE-2010-2133

SQL injection vulnerability in contact.php in My Little Forum allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than CVE-2007-2942.

8.6AI Score

0.009EPSS

2010-06-02 06:30 PM
25
cve
cve

CVE-2015-1434

Multiple SQL injection vulnerabilities in my little forum before 2.3.4 allow remote administrators to execute arbitrary SQL commands via the (1) letter parameter in a user action or (2) edit_category parameter to index.php.

8.5AI Score

0.01EPSS

2015-02-16 03:59 PM
25
cve
cve

CVE-2015-1435

Cross-site scripting (XSS) vulnerability in my little forum before 2.3.4 allows remote attackers to inject arbitrary web script or HTML via the back parameter to index.php.

5.7AI Score

0.003EPSS

2015-02-16 03:59 PM
29
cve
cve

CVE-2015-1475

Multiple cross-site scripting (XSS) vulnerabilities in my little forum 2.3.3, 2.2, and 1.7 allow remote attackers to inject arbitrary web script or HTML via the (1) page or (2) category parameter to forum.php or the (3) page or (4) order parameter to (a) board_entry.php or (b) forum_entry.php.

5.9AI Score

0.002EPSS

2015-02-04 04:59 PM
24
cve
cve

CVE-2018-14936

The Add page option in my little forum 2.4.12 allows XSS via the Title field.

4.8CVSS

4.8AI Score

0.001EPSS

2018-08-05 01:29 AM
24
cve
cve

CVE-2018-14937

The Add page option in my little forum 2.4.12 allows XSS via the Menu Link field.

4.8CVSS

4.8AI Score

0.001EPSS

2018-08-05 01:29 AM
19
cve
cve

CVE-2018-15569

my little forum 2.4.12 allows CSRF for deletion of users.

6.5CVSS

6.5AI Score

0.001EPSS

2018-08-20 01:29 AM
23
cve
cve

CVE-2019-12253

my little forum before 2.4.20 allows CSRF to delete posts, as demonstrated by mode=posting&delete_posting.

6.5CVSS

6.4AI Score

0.001EPSS

2019-05-21 05:29 PM
28