Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Beehive Forum Subscribe
Filtered by product Beehive Forum
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2005-4460 1 Beehive Forum 1 Beehive Forum 2018-10-19 5.1 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Beehive Forum 0.6.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) Name, (2) Description, and (3) Comment fields to (a) links.php and (b) links_add.php.
CVE-2005-4461 1 Beehive Forum 1 Beehive Forum 2018-10-19 7.5 HIGH N/A
SQL injection vulnerability in index.php in Beehive Forum 0.6.2 and earlier allows remote attackers to execute arbitrary SQL commands via the user_sess parameter.
CVE-2007-6014 1 Beehive Forum 1 Beehive Forum 2018-10-15 7.5 HIGH N/A
SQL injection vulnerability in post.php in Beehive Forum 0.7.1 and earlier allows remote attackers to execute arbitrary SQL commands via the t_dedupe parameter.
CVE-2012-0900 1 Beehive Forum 1 Beehive Forum 2017-08-28 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Beehive Forum 1.0.1 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) forum/register.php or (2) forum/logon.php.
CVE-2007-3212 1 Beehive Forum 1 Beehive Forum 2017-07-28 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in links.php in Beehive Forum 0.7.1 allow remote attackers to inject arbitrary web script or HTML via the (1) viewmode, (2) fid, and (3) sort_dir parameters, different vectors than CVE-2005-4460.
CVE-2005-2421 1 Beehive Forum 1 Beehive Forum 2017-07-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in index.php and other pages in Beehive Forum allow remote attackers to execute arbitrary SQL commands via the webtag parameter.
CVE-2005-2423 1 Beehive Forum 1 Beehive Forum 2017-07-10 5.0 MEDIUM N/A
Beehive Forum allows remote attackers to obtain sensitive information via (1) an invalid final_uri or sort_by parameter to index.php or a direct request to (2) admin.php, (3) attachments.inc.php, (4) banned.inc.php, (5) beehive.inc.php, (6) constants.inc.php, (7) db.inc.php, (8) dictionary.inc.php or (9) search_index.php, which reveal the path in an error message.
CVE-2005-2422 1 Beehive Forum 1 Beehive Forum 2016-10-17 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in index.php in Beehive Forum allows remote attackers to inject arbitrary web script or HTML via the webtag parameter.
CVE-2015-2198 1 Beehive Forum 1 Beehive Forum 2015-03-04 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in edit_prefs.php in Beehive Forum 1.4.4 allow remote attackers to inject arbitrary web script or HTML via the (1) homepage_url, (2) pic_url, or (3) avatar_url parameter, which are not properly handled in an error message.
CVE-2007-6241 1 Beehive Forum 1 Beehive Forum 2008-09-05 7.5 HIGH N/A
Multiple unspecified vulnerabilities in Beehive Forum 0.7.1 have unknown "critical" impact and attack vectors, different issues than CVE-2007-6014.