Lucene search

K

Simple Machines Forum Security Vulnerabilities

cve
cve

CVE-2009-5068

There is a file disclosure vulnerability in SMF (Simple Machines Forum) affecting versions through v2.0.3. On some configurations a SMF deployment is shared by several "co-admins" that are not trusted beyond the SMF deployment. This vulnerability allows them to read arbitrary files on the filesyste...

7.2CVSS

6.8AI Score

0.001EPSS

2020-01-15 09:15 PM
51
cve
cve

CVE-2013-0192

File Disclosure in SMF (SimpleMachines Forum) <= 2.0.3: Forum admin can read files such as the database config.

4.9CVSS

5.1AI Score

0.001EPSS

2020-02-07 02:15 PM
24
cve
cve

CVE-2013-4395

Simple Machines Forum (SMF) through 2.0.5 has XSS

6.1CVSS

6AI Score

0.001EPSS

2020-02-12 04:15 PM
20
cve
cve

CVE-2013-4465

Unrestricted file upload vulnerability in the avatar upload functionality in Simple Machines Forum before 2.0.6 and 2.1 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in an unspecified ...

7.6AI Score

0.007EPSS

2013-10-25 11:55 PM
29
cve
cve

CVE-2013-7234

Simple Machines Forum (SMF) before 1.1.19 and 2.x before 2.0.6 allows remote attackers to conduct clickjacking attacks via an X-Frame-Options header.

6.9AI Score

0.005EPSS

2014-04-29 02:38 PM
26
cve
cve

CVE-2013-7235

Simple Machines Forum (SMF) before 1.1.19 and 2.x before 2.0.6 allows remote attackers to impersonate arbitrary users via multiple space characters characters.

7AI Score

0.011EPSS

2014-04-29 02:38 PM
29
cve
cve

CVE-2013-7236

Simple Machines Forum (SMF) 2.0.6, 1.1.19, and earlier allows remote attackers to impersonate arbitrary users via a Unicode homoglyph character in a username.

7AI Score

0.007EPSS

2014-04-29 02:38 PM
19
cve
cve

CVE-2013-7466

Simple Machines Forum (SMF) 2.0.4 allows local file inclusion, with resultant remote code execution, in install.php via ../ directory traversal in the db_type parameter if install.php remains present after installation.

8.8CVSS

8.7AI Score

0.003EPSS

2019-03-07 11:29 PM
20
cve
cve

CVE-2013-7467

Simple Machines Forum (SMF) 2.0.4 allows XSS via the index.php?action=pm;sa=settings;save sa parameter.

6.1CVSS

6.5AI Score

0.001EPSS

2019-03-07 11:29 PM
22
cve
cve

CVE-2013-7468

Simple Machines Forum (SMF) 2.0.4 allows PHP Code Injection via the index.php?action=admin;area=languages;sa=editlang dictionary parameter.

8.1CVSS

8.4AI Score

0.004EPSS

2019-03-07 11:29 PM
25
cve
cve

CVE-2016-5726

Packages.php in Simple Machines Forum (SMF) 2.1 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via the themechanges array parameter.

9.8CVSS

9.7AI Score

0.003EPSS

2017-02-09 03:59 PM
29
cve
cve

CVE-2016-5727

LogInOut.php in Simple Machines Forum (SMF) 2.1 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via vectors related to variables derived from user input in a foreach loop.

8.8CVSS

8.9AI Score

0.005EPSS

2017-02-09 03:59 PM
17
cve
cve

CVE-2018-10305

The MessageSearch2 function in PersonalMessage.php in Simple Machines Forum (SMF) before 2.0.15 does not properly use the possible_users variable in a query, which might allow attackers to bypass intended access restrictions.

9.8CVSS

9.3AI Score

0.002EPSS

2018-04-24 02:29 AM
34
cve
cve

CVE-2019-12490

An issue was discovered in Simple Machines Forum (SMF) before 2.0.16. Reverse tabnabbing can occur because of use of _blank for external links.

6.5CVSS

6.4AI Score

0.002EPSS

2020-01-22 06:15 AM
84
cve
cve

CVE-2022-26982

SimpleMachinesForum 2.1.1 and earlier allows remote authenticated administrators to execute arbitrary code by inserting a vulnerable php code because the themes can be modified by an administrator. NOTE: the vendor's position is that administrators are intended to have the ability to modify themes,...

7.2CVSS

7.2AI Score

0.022EPSS

2022-04-05 03:15 PM
76
cve
cve

CVE-2024-7437

A vulnerability, which was classified as critical, was found in SimpleMachines SMF 2.1.4. Affected is an unknown function of the file /index.php?action=profile;u=2;area=showalerts;do=remove of the component Delete User Handler. The manipulation of the argument aid leads to improper control of resou...

5.4CVSS

5.7AI Score

0.001EPSS

2024-08-03 03:15 PM
9
cve
cve

CVE-2024-7438

A vulnerability has been found in SimpleMachines SMF 2.1.4 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /index.php?action=profile;u=2;area=showalerts;do=read of the component User Alert Read Status Handler. The manipulation of the argument ai...

4.3CVSS

4.8AI Score

0.001EPSS

2024-08-03 04:15 PM
6