Lucene search

K

Ubb.Threads Security Vulnerabilities - October 2006

cve
cve

CVE-2006-5136

Multiple PHP remote file inclusion vulnerabilities in ubbt.inc.php in Groupee UBB.threads 6.5.1.1 allow remote attackers to execute arbitrary PHP code via a URL in the (1) GLOBALS[thispath] or (2) GLOBALS[configdir] parameter.

8AI Score

0.01EPSS

2006-10-03 04:03 AM
29
cve
cve

CVE-2006-5137

Multiple direct static code injection vulnerabilities in Groupee UBB.threads 6.5.1.1 allow remote attackers to (1) inject PHP code via a theme[] array parameter to admin/doedittheme.php, which is injected into includes/theme.inc.php; (2) inject PHP code via a config[] array parameter to admin/doedi...

7.6AI Score

0.027EPSS

2006-10-03 04:03 AM
253
cve
cve

CVE-2006-5138

Groupee UBB.threads 6.5.1.1 allows remote attackers to obtain sensitive information via a direct request for cron/php/subscriptions.php, which reveals the path in an error message.

6.5AI Score

0.004EPSS

2006-10-03 04:03 AM
32