Lucene search

K

Gnuboard Security Vulnerabilities

cve
cve

CVE-2004-1403

PHP remote file inclusion vulnerability in index.php in GNUBoard 3.39 and earlier allows remote attackers to execute arbitrary PHP code by modifying the doc parameter to reference a URL on a remote web server that contains the code.

7.6AI Score

0.012EPSS

2005-02-12 05:00 AM
27
cve
cve

CVE-2005-0269

The file extension check in GNUBoard 3.40 and earlier only verifies extensions that contain all lowercase letters, which allows remote attackers to upload arbitrary files via file extensions that include uppercase letters.

9.8CVSS

7.3AI Score

0.004EPSS

2005-05-02 04:00 AM
29
cve
cve

CVE-2009-0290

Directory traversal vulnerability in common.php in SIR GNUBoard 4.31.03 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the g4_path parameter. NOTE: in some environments, this can be leveraged for remote code execution via a data: URI or a UNC share pathna...

8.1AI Score

0.018EPSS

2009-01-27 07:30 PM
24
cve
cve

CVE-2011-4066

SQL injection vulnerability in bbs/tb.php in Gnuboard 4.33.02 and earlier allows remote attackers to execute arbitrary SQL commands via the PATH_INFO.

8.6AI Score

0.001EPSS

2011-11-04 09:55 PM
23
cve
cve

CVE-2012-4873

Cross-site scripting (XSS) vulnerability in the file_download function in GNUBoard before 4.34.21 allows remote attackers to inject arbitrary web script or HTML via the filename parameter.

5.9AI Score

0.002EPSS

2012-09-06 09:55 PM
30
cve
cve

CVE-2014-2339

Multiple SQL injection vulnerabilities in bbs/ajax.autosave.php in GNUboard 5.x and possibly earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) subject or (2) content parameter.

8.4AI Score

0.001EPSS

2014-03-19 02:17 PM
38
cve
cve

CVE-2018-15580

Cross-Site Scripting (XSS) vulnerability in adm/contentformupdate.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML.

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-26 08:29 PM
21
cve
cve

CVE-2018-15581

Cross-Site Scripting (XSS) vulnerability in adm/faqmasterformupdate.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML.

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-26 08:29 PM
30
cve
cve

CVE-2018-15582

Cross-Site Scripting (XSS) vulnerability in adm/sms_admin/num_book_write.php and adm/sms_admin/num_book_update.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML.

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-26 08:29 PM
20
cve
cve

CVE-2018-15583

Cross-Site Scripting (XSS) vulnerability in point_list.php in GNUBOARD5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML via the popup title parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-03-25 09:29 PM
20
cve
cve

CVE-2018-15584

Cross-Site Scripting (XSS) vulnerability in adm/boardgroup_form_update.php and adm/boardgroup_list_update.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML.

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-26 08:29 PM
32
cve
cve

CVE-2018-15585

Cross-Site Scripting (XSS) vulnerability in newwinform.php in GNUBOARD5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML via the popup title parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-03-27 08:29 PM
24
cve
cve

CVE-2018-18668

GNUBOARD5 before 5.3.2.0 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "homepage title" parameter, aka the adm/config_form_update.php cf_title parameter.

6.1CVSS

5.9AI Score

0.002EPSS

2019-08-26 09:15 PM
161
cve
cve

CVE-2018-18669

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board title contents" parameter, aka the adm/board_form_update.php bo_subject parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-07-23 03:15 PM
25
cve
cve

CVE-2018-18670

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "Extra Contents" parameter, aka the adm/config_form_update.php cf_1~10 parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-07-23 05:15 PM
18
cve
cve

CVE-2018-18671

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "mobile board head contents" parameter, aka the adm/board_form_update.php bo_mobile_content_head parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-07-23 04:15 PM
18
cve
cve

CVE-2018-18672

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board head contents" parameter, aka the adm/board_form_update.php bo_content_head parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-07-23 05:15 PM
17
cve
cve

CVE-2018-18673

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "Menu Link" parameter, aka the adm/menu_list_update.php me_link parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-07-23 04:15 PM
19
cve
cve

CVE-2018-18674

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board tail contents" parameter, aka the adm/board_form_update.php bo_content_tail parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-07 09:15 PM
20
cve
cve

CVE-2018-18675

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "mobile board title contents" parameter, aka the adm/board_form_update.php bo_mobile_subject parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-07-23 05:15 PM
23
cve
cve

CVE-2018-18676

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "mobile board tail contents" parameter, aka the adm/board_form_update.php bo_mobile_content_tail parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-07-23 05:15 PM
24
cve
cve

CVE-2018-18678

GNUBOARD5 before 5.3.2.0 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board group extra contents" parameter, aka the adm/boardgroup_form_update.php gr_1~10 parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-10-30 06:15 PM
20
cve
cve

CVE-2020-18661

Cross Site Scripting (XSS) vulnerability in gnuboard5 <=v5.3.2.8 via the url parameter to bbs/login.php.

6.1CVSS

5.9AI Score

0.001EPSS

2021-06-24 03:15 PM
21
5
cve
cve

CVE-2020-18662

SQL Injection vulnerability in gnuboard5 <=v5.3.2.8 via the table_prefix parameter in install_db.php.

9.8CVSS

9.9AI Score

0.002EPSS

2021-06-24 04:15 PM
31
4
cve
cve

CVE-2020-18663

Cross Site Scripting (XSS) vulnerability in gnuboard5 <=v5.3.2.8 via the act parameter in bbs/move_update.php.

6.1CVSS

6AI Score

0.001EPSS

2021-06-24 04:15 PM
20
4
cve
cve

CVE-2022-1252

Use of a Broken or Risky Cryptographic Algorithm in GitHub repository gnuboard/gnuboard5 prior to and including 5.5.5. A vulnerability in gnuboard v5.5.5 and below uses weak encryption algorithms leading to sensitive information exposure. This allows an attacker to derive the email address of any u...

9.1CVSS

9.1AI Score

0.002EPSS

2022-04-11 11:15 AM
75
2
cve
cve

CVE-2022-30050

Gnuboard 5.55 and 5.56 is vulnerable to Cross Site Scripting (XSS) via bbs/member_confirm.php.

6.1CVSS

6AI Score

0.001EPSS

2022-05-16 05:15 PM
55
6
cve
cve

CVE-2022-3963

A vulnerability was found in gnuboard5. It has been classified as problematic. Affected is an unknown function of the file bbs/faq.php of the component FAQ Key ID Handler. The manipulation of the argument fm_id leads to cross site scripting. It is possible to launch the attack remotely. Upgrading t...

5.4CVSS

5.3AI Score

0.001EPSS

2022-11-12 10:15 PM
35
14
cve
cve

CVE-2022-44216

Gnuboard 5.5.4 and 5.5.5 is vulnerable to Insecure Permissions. An attacker can change password of all users without knowing victim's original password.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-20 08:15 PM
48
cve
cve

CVE-2024-41475

Gnuboard g6 6.0.7 is vulnerable to Session hijacking due to a CORS misconfiguration.

8.8CVSS

6.5AI Score

0.001EPSS

2024-08-12 05:15 PM
25