CVE-2011-1127

SSI.php in Simple Machines Forum (SMF) before 1.1.13, and 2.x before 2.0 RC5, does not properly restrict guest access, which allows remote attackers to have an unspecified impact via unknown vectors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:simplemachines:smf:1.1:beta4:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.1:rc1:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.1.11:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.1.10:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.15:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.20:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.21:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.1:rc2:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.13:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0:beta4.1:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:*:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.19:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.10:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.17:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.1:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.1:beta2:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.1.8:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.1.9:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.12:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.1:rc3:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0:beta6:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0:beta4:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.1:beta3:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.16:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.14:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0:beta5:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.1:beta1:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.18:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:1.1.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:simplemachines:smf:2.0:beta2:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:2.0:beta1:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:2.0:beta2.1:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:2.0:beta3:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:2.0:beta3.1:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:2.0:rc3:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:2.0:beta4:*:*:*:*:*:*
cpe:2.3:a:simplemachines:smf:2.0:rc4:*:*:*:*:*:*

Information

Published : 2011-06-20 19:52

Updated : 2011-06-28 21:00


NVD link : CVE-2011-1127

Mitre link : CVE-2011-1127


JSON object : View

CWE
CWE-264

Permissions, Privileges, and Access Controls

Advertisement

dedicated server usa

Products Affected

simplemachines

  • smf