Lucene search

K

Ultimate Php Board Security Vulnerabilities

cve
cve

CVE-2003-0395

Ultimate PHP Board (UPB) 1.9 allows remote attackers to execute arbitrary PHP code with UPB administrator privileges via an HTTP request containing the code in the User-Agent header, which is executed when the administrator executes admin_iplog.php.

7.5AI Score

0.021EPSS

2003-07-02 04:00 AM
33
cve
cve

CVE-2015-2217

Multiple cross-site scripting (XSS) vulnerabilities in Ultimate PHP Board (aka myUPB) before 2.2.8 allow remote attackers to inject arbitrary web script or HTML via the (1) q parameter to search.php or (2) avatar parameter to profile.php.

5.9AI Score

0.003EPSS

2015-03-10 02:59 PM
27