Lucene search

K

Invisionpower Security Vulnerabilities

cve
cve

CVE-2006-0633

The make_password function in ipsclass.php in Invision Power Board (IPB) 2.1.4 uses random data generated from partially predictable seeds to create the authentication code that is sent by e-mail to a user with a lost password, which might make it easier for remote attackers to guess the code and.....

7.3AI Score

0.003EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2010-3601

SQL injection vulnerability in index.php in ibPhotohost 1.1.2 allows remote attackers to execute arbitrary SQL commands via the img...

8.7AI Score

0.002EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2014-9239

SQL injection vulnerability in the IPS Connect service (interface/ipsconnect/ipsconnect.php) in Invision Power Board (aka IPB or IP.Board) 3.3.x and 3.4.x through 3.4.7 before 20141114 allows remote attackers to execute arbitrary SQL commands via the id[]...

8.7AI Score

0.001EPSS

2022-10-03 04:20 PM
28
cve
cve

CVE-2015-6810

Cross-site scripting (XSS) vulnerability in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) 4.x before 4.0.12.1 allows remote authenticated users to inject arbitrary web script or HTML via the event_location[address] array parameter to...

5.4AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2012-5692

Unspecified vulnerability in admin/sources/base/core.php in Invision Power Board (aka IPB or IP.Board) 3.1.x through 3.3.x has unknown impact and remote attack...

6.5AI Score

0.956EPSS

2022-10-03 04:15 PM
36
cve
cve

CVE-2014-3149

Cross-site scripting (XSS) vulnerability in Invision Power IP.Board (aka IPB or Power Board) 3.3.x and 3.4.x through 3.4.6, as downloaded before 20140424, or IP.Nexus 1.5.x through 1.5.9, as downloaded before 20140424, allows remote attackers to inject arbitrary web script or HTML via unspecified.....

5.8AI Score

0.003EPSS

2014-07-03 02:55 PM
19