Filtered by vendor Tufat Subscriptions
Filtered by product Flashbb Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2007-3697 1 Tufat 1 Flashbb 2018-10-15 N/A
PHP remote file inclusion vulnerability in phpbb/sendmsg.php in FlashBB 1.1.8 and earlier allows remote attackers to execute arbitrary code via a URL in the phpbb_root_path parameter.
CVE-2006-7032 1 Tufat 1 Flashbb 2017-10-11 N/A
PHP remote file inclusion vulnerability in phpbb/getmsg.php in FlashBB 1.1.5 and earlier allows remote attackers to execute arbitrary code via a URL in the phpbb_root_path parameter.