Lucene search

K

Simplemachines Security Vulnerabilities

cve
cve

CVE-2022-26982

SimpleMachinesForum 2.1.1 and earlier allows remote authenticated administrators to execute arbitrary code by inserting a vulnerable php code because the themes can be modified by an administrator. NOTE: the vendor's position is that administrators are intended to have the ability to modify...

7.2CVSS

7.2AI Score

0.017EPSS

2022-04-05 03:15 PM
73
cve
cve

CVE-2013-4465

Unrestricted file upload vulnerability in the avatar upload functionality in Simple Machines Forum before 2.0.6 and 2.1 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in an unspecified....

7.6AI Score

0.009EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-7234

Simple Machines Forum (SMF) before 1.1.19 and 2.x before 2.0.6 allows remote attackers to conduct clickjacking attacks via an X-Frame-Options...

6.9AI Score

0.005EPSS

2014-04-29 02:38 PM
22
cve
cve

CVE-2013-7235

Simple Machines Forum (SMF) before 1.1.19 and 2.x before 2.0.6 allows remote attackers to impersonate arbitrary users via multiple space characters...

7AI Score

0.011EPSS

2014-04-29 02:38 PM
25
cve
cve

CVE-2011-4173

Cross-site request forgery (CSRF) vulnerability in Simple Machines Forum (SMF) 2.x before 2.0.1 allows remote attackers to hijack the authentication of administrators or moderators via vectors involving image files, a different vulnerability than CVE-2011-3615. NOTE: some of these details are...

7.2AI Score

0.002EPSS

2022-10-03 04:15 PM
13
cve
cve

CVE-2011-1127

SSI.php in Simple Machines Forum (SMF) before 1.1.13, and 2.x before 2.0 RC5, does not properly restrict guest access, which allows remote attackers to have an unspecified impact via unknown...

7AI Score

0.004EPSS

2022-10-03 04:15 PM
33
cve
cve

CVE-2011-1129

Cross-site scripting (XSS) vulnerability in the EditNews function in ManageNews.php in Simple Machines Forum (SMF) before 1.1.13, and 2.x before 2.0 RC5, might allow remote authenticated users to inject arbitrary web script or HTML via a save_items...

5.4AI Score

0.001EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2011-1128

The loadUserSettings function in Load.php in Simple Machines Forum (SMF) before 1.1.13, and 2.x before 2.0 RC5, does not properly handle invalid login attempts, which might make it easier for remote attackers to obtain access or cause a denial of service via a brute-force...

6.9AI Score

0.002EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2011-1131

The PlushSearch2 function in Search.php in Simple Machines Forum (SMF) before 1.1.13, and 2.x before 2.0 RC5, uses certain cached data in a situation where a temporary table has been created, even though this cached data is intended only for situations where a temporary table has not been created,....

6.3AI Score

0.002EPSS

2022-10-03 04:15 PM
16
cve
cve

CVE-2011-1130

Simple Machines Forum (SMF) before 1.1.13, and 2.x before 2.0 RC5, does not properly validate the start parameter, which might allow remote attackers to conduct SQL injection attacks, obtain sensitive information, or cause a denial of service via a crafted value, related to the cleanRequest...

7.9AI Score

0.001EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2019-11574

An issue was discovered in Simple Machines Forum (SMF) before release 2.0.17. There is SSRF related to Subs-Package.php and Subs.php because user-supplied data is used directly in curl...

9.8CVSS

9.3AI Score

0.002EPSS

2020-03-20 11:15 PM
105
cve
cve

CVE-2013-4395

Simple Machines Forum (SMF) through 2.0.5 has...

6.1CVSS

6AI Score

0.001EPSS

2020-02-12 04:15 PM
17
cve
cve

CVE-2013-0192

File Disclosure in SMF (SimpleMachines Forum) <= 2.0.3: Forum admin can read files such as the database...

4.9CVSS

5.1AI Score

0.001EPSS

2020-02-07 02:15 PM
17
cve
cve

CVE-2019-12490

An issue was discovered in Simple Machines Forum (SMF) before 2.0.16. Reverse tabnabbing can occur because of use of _blank for external...

6.5CVSS

6.4AI Score

0.002EPSS

2020-01-22 06:15 AM
79
cve
cve

CVE-2009-5068

There is a file disclosure vulnerability in SMF (Simple Machines Forum) affecting versions through v2.0.3. On some configurations a SMF deployment is shared by several "co-admins" that are not trusted beyond the SMF deployment. This vulnerability allows them to read arbitrary files on the...

7.2CVSS

6.8AI Score

0.001EPSS

2020-01-15 09:15 PM
46
cve
cve

CVE-2005-4891

Simple Machine Forum (SMF) versions 1.0.4 and earlier have an SQL injection vulnerability that allows remote attackers to inject arbitrary SQL...

9.8CVSS

8AI Score

0.005EPSS

2020-01-15 05:15 PM
24
cve
cve

CVE-2013-7468

Simple Machines Forum (SMF) 2.0.4 allows PHP Code Injection via the index.php?action=admin;area=languages;sa=editlang dictionary...

8.1CVSS

8.4AI Score

0.004EPSS

2019-03-07 11:29 PM
19
cve
cve

CVE-2013-7466

Simple Machines Forum (SMF) 2.0.4 allows local file inclusion, with resultant remote code execution, in install.php via ../ directory traversal in the db_type parameter if install.php remains present after...

8.8CVSS

8.7AI Score

0.003EPSS

2019-03-07 11:29 PM
16
cve
cve

CVE-2013-7467

Simple Machines Forum (SMF) 2.0.4 allows XSS via the index.php?action=pm;sa=settings;save sa...

6.1CVSS

6.5AI Score

0.001EPSS

2019-03-07 11:29 PM
19
cve
cve

CVE-2018-10305

The MessageSearch2 function in PersonalMessage.php in Simple Machines Forum (SMF) before 2.0.15 does not properly use the possible_users variable in a query, which might allow attackers to bypass intended access...

9.8CVSS

9.3AI Score

0.002EPSS

2018-04-24 02:29 AM
29
cve
cve

CVE-2016-5727

LogInOut.php in Simple Machines Forum (SMF) 2.1 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via vectors related to variables derived from user input in a foreach...

8.8CVSS

8.9AI Score

0.005EPSS

2017-02-09 03:59 PM
16
cve
cve

CVE-2016-5726

Packages.php in Simple Machines Forum (SMF) 2.1 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via the themechanges array...

9.8CVSS

9.7AI Score

0.003EPSS

2017-02-09 03:59 PM
26
cve
cve

CVE-2013-7236

Simple Machines Forum (SMF) 2.0.6, 1.1.19, and earlier allows remote attackers to impersonate arbitrary users via a Unicode homoglyph character in a...

7AI Score

0.007EPSS

2014-04-29 02:38 PM
17
cve
cve

CVE-2011-3615

Multiple SQL injection vulnerabilities in Simple Machines Forum (SMF) before 1.1.15 and 2.x before 2.0.1 allow remote attackers to execute arbitrary SQL commands via vectors involving a (1) HTML entity or (2) display name. NOTE: some of these details are obtained from third party...

8.4AI Score

0.002EPSS

2011-10-24 05:55 PM
19
cve
cve

CVE-2008-6971

The password reset functionality in Simple Machines Forum (SMF) 1.0.x before 1.0.14, 1.1.x before 1.1.6, and 2.0 before 2.0 beta 4 includes clues about the random number generator state within a hidden form field and generates predictable validation codes, which allows remote attackers to modify...

7.1AI Score

0.111EPSS

2009-08-13 04:30 PM
29
cve
cve

CVE-2006-4564

SQL injection vulnerability in Sources/ManageBoards.php in Simple Machines Forum 1.1 RC3 allows remote attackers to execute arbitrary SQL commands via the cur_cat...

8.8AI Score

0.005EPSS

2006-09-06 01:04 AM
20