Lucene search

K

Smf Security Vulnerabilities

cve
cve

CVE-2006-4564

SQL injection vulnerability in Sources/ManageBoards.php in Simple Machines Forum 1.1 RC3 allows remote attackers to execute arbitrary SQL commands via the cur_cat parameter.

8.8AI Score

0.005EPSS

2006-09-06 01:04 AM
23
cve
cve

CVE-2008-6971

The password reset functionality in Simple Machines Forum (SMF) 1.0.x before 1.0.14, 1.1.x before 1.1.6, and 2.0 before 2.0 beta 4 includes clues about the random number generator state within a hidden form field and generates predictable validation codes, which allows remote attackers to modify pa...

7.1AI Score

0.111EPSS

2009-08-13 04:30 PM
39
cve
cve

CVE-2011-1127

SSI.php in Simple Machines Forum (SMF) before 1.1.13, and 2.x before 2.0 RC5, does not properly restrict guest access, which allows remote attackers to have an unspecified impact via unknown vectors.

7AI Score

0.005EPSS

2011-06-21 02:52 AM
37
cve
cve

CVE-2011-1128

The loadUserSettings function in Load.php in Simple Machines Forum (SMF) before 1.1.13, and 2.x before 2.0 RC5, does not properly handle invalid login attempts, which might make it easier for remote attackers to obtain access or cause a denial of service via a brute-force attack.

6.9AI Score

0.004EPSS

2011-06-21 02:52 AM
22
cve
cve

CVE-2011-1129

Cross-site scripting (XSS) vulnerability in the EditNews function in ManageNews.php in Simple Machines Forum (SMF) before 1.1.13, and 2.x before 2.0 RC5, might allow remote authenticated users to inject arbitrary web script or HTML via a save_items action.

5.4AI Score

0.001EPSS

2011-06-21 02:52 AM
27
cve
cve

CVE-2011-1130

Simple Machines Forum (SMF) before 1.1.13, and 2.x before 2.0 RC5, does not properly validate the start parameter, which might allow remote attackers to conduct SQL injection attacks, obtain sensitive information, or cause a denial of service via a crafted value, related to the cleanRequest functio...

7.9AI Score

0.002EPSS

2011-06-21 02:52 AM
21
cve
cve

CVE-2011-1131

The PlushSearch2 function in Search.php in Simple Machines Forum (SMF) before 1.1.13, and 2.x before 2.0 RC5, uses certain cached data in a situation where a temporary table has been created, even though this cached data is intended only for situations where a temporary table has not been created, ...

6.3AI Score

0.004EPSS

2011-06-21 02:52 AM
20
cve
cve

CVE-2011-3615

Multiple SQL injection vulnerabilities in Simple Machines Forum (SMF) before 1.1.15 and 2.x before 2.0.1 allow remote attackers to execute arbitrary SQL commands via vectors involving a (1) HTML entity or (2) display name. NOTE: some of these details are obtained from third party information.

8.4AI Score

0.002EPSS

2011-10-24 05:55 PM
22
cve
cve

CVE-2011-4173

Cross-site request forgery (CSRF) vulnerability in Simple Machines Forum (SMF) 2.x before 2.0.1 allows remote attackers to hijack the authentication of administrators or moderators via vectors involving image files, a different vulnerability than CVE-2011-3615. NOTE: some of these details are obtai...

7.2AI Score

0.002EPSS

2011-10-24 06:55 PM
19
cve
cve

CVE-2024-7437

A vulnerability, which was classified as critical, was found in SimpleMachines SMF 2.1.4. Affected is an unknown function of the file /index.php?action=profile;u=2;area=showalerts;do=remove of the component Delete User Handler. The manipulation of the argument aid leads to improper control of resou...

5.4CVSS

5.7AI Score

0.001EPSS

2024-08-03 03:15 PM
9
cve
cve

CVE-2024-7438

A vulnerability has been found in SimpleMachines SMF 2.1.4 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /index.php?action=profile;u=2;area=showalerts;do=read of the component User Alert Read Status Handler. The manipulation of the argument ai...

4.3CVSS

4.8AI Score

0.001EPSS

2024-08-03 04:15 PM
6