Filtered by vendor Phpbb Subscriptions
Filtered by product Phpbb Subscriptions
Total 40 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-5917 1 Phpbb 1 Phpbb 2024-05-17 6.1 Medium
A vulnerability, which was classified as problematic, has been found in phpBB up to 3.3.10. This issue affects the function main of the file phpBB/includes/acp/acp_icons.php of the component Smiley Pack Handler. The manipulation of the argument pak leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 3.3.11 is able to address this issue. The patch is named ccf6e6c255d38692d72fcb613b113e6eaa240aac. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-244307.
CVE-2001-1471 1 Phpbb 1 Phpbb 2024-02-15 8.8 High
prefs.php in phpBB 1.4.0 and earlier allows remote authenticated users to execute arbitrary PHP code via an invalid language value, which prevents the variables (1) $l_statsblock in prefs.php or (2) $l_privnotify in auth.php from being properly initialized, which can be modified by the user and later used in an eval statement.
CVE-2018-19274 2 Debian, Phpbb 2 Debian Linux, Phpbb 2022-12-02 7.2 High
Passing an absolute path to a file_exists check in phpBB before 3.2.4 allows Remote Code Execution through Object Injection by employing Phar deserialization when an attacker has access to the Admin Control Panel with founder permissions.
CVE-2002-2346 1 Phpbb 1 Phpbb 2022-10-03 N/A
phpBB 2.0 through 2.0.3 generates names for uploaded avatar files with the hex-encoded IP address of the client system, which allows remote attackers to obtain client IP addresses.
CVE-2017-1000419 1 Phpbb 1 Phpbb 2022-10-03 N/A
phpBB version 3.2.0 is vulnerable to SSRF in the Remote Avatar function resulting allowing an attacker to perform port scanning, requesting internal content and potentially attacking such internal services via the web application.
CVE-2010-1630 1 Phpbb 1 Phpbb 2022-10-03 N/A
Unspecified vulnerability in posting.php in phpBB before 3.0.5 has unknown impact and attack vectors related to the use of a "forum id" in circumstances related to a "global announcement."
CVE-2010-1627 1 Phpbb 1 Phpbb 2022-10-03 N/A
feed.php in phpBB 3.0.7 before 3.0.7-PL1 does not properly check permissions for feeds, which allows remote attackers to bypass intended access restrictions via unspecified attack vectors related to permission settings on a private forum.
CVE-2008-6507 1 Phpbb 1 Phpbb 2022-10-03 N/A
Unspecified vulnerability in phpBB before 3.0.4 allows attackers to obtain sensitive information via unknown vectors related to the lack of password prompts for a private message that quotes a post in a password-protected forum.
CVE-2006-7168 1 Phpbb 1 Phpbb 2021-03-29 N/A
PHP remote file inclusion vulnerability in includes/not_mem.php in the Add Name module for PHP allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter.
CVE-2019-13376 1 Phpbb 1 Phpbb 2020-08-24 6.5 Medium
phpBB version 3.2.7 allows the stealing of an Administration Control Panel session id by leveraging CSRF in the Remote Avatar feature. The CSRF Token Hijacking leads to stored XSS
CVE-2019-16108 1 Phpbb 1 Phpbb 2020-08-24 7.5 High
phpBB 3.2.7 allows adding an arbitrary Cascading Style Sheets (CSS) token sequence to a page through BBCode.
CVE-2020-8226 1 Phpbb 1 Phpbb 2020-08-21 5.8 Medium
A vulnerability exists in phpBB <v3.2.10 and <v3.3.1 which allowed remote image dimensions check to be used to SSRF.
CVE-2019-16107 1 Phpbb 1 Phpbb 2020-03-11 4.3 Medium
Missing form token validation in phpBB 3.2.7 allows CSRF in deleting post attachments.
CVE-2020-5502 1 Phpbb 1 Phpbb 2020-01-23 6.5 Medium
phpBB 3.2.8 allows a CSRF attack that can approve pending group memberships.
CVE-2020-5501 1 Phpbb 1 Phpbb 2020-01-23 4.3 Medium
phpBB 3.2.8 allows a CSRF attack that can modify a group avatar.
CVE-2019-16993 2 Debian, Phpbb 2 Debian Linux, Phpbb 2019-11-21 8.8 High
In phpBB before 3.1.7-PL1, includes/acp/acp_bbcodes.php has improper verification of a CSRF token on the BBCode page in the Administration Control Panel. An actual CSRF attack is possible if an attacker also manages to retrieve the session id of a reauthenticated administrator prior to targeting them.
CVE-2011-0544 2 Debian, Phpbb 2 Debian Linux, Phpbb 2019-11-15 6.1 Medium
phpbb 3.0.x-3.0.6 has an XSS vulnerability via the [flash] BB tag.
CVE-2019-11767 1 Phpbb 1 Phpbb 2019-05-06 N/A
Server side request forgery (SSRF) in phpBB before 3.2.6 allows checking for the existence of files and services on the local network of the host through the remote avatar upload function.
CVE-2019-9826 1 Phpbb 1 Phpbb 2019-05-04 N/A
The fulltext search component in phpBB before 3.2.6 allows Denial of Service.
CVE-2003-1530 1 Phpbb 1 Phpbb 2018-10-19 N/A
SQL injection vulnerability in privmsg.php in phpBB 2.0.3 and earlier allows remote attackers to execute arbitrary SQL commands via the mark[] parameter.