Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Fudforum Subscribe
Filtered by product Fudforum
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-30860 1 Fudforum 1 Fudforum 2022-06-14 6.5 MEDIUM 7.2 HIGH
FUDforum 3.1.2 is vulnerable to Remote Code Execution through Upload File feature of File Administration System in Admin Control Panel.
CVE-2022-30861 1 Fudforum 1 Fudforum 2022-06-14 3.5 LOW 4.8 MEDIUM
FUDforum 3.1.2 is vulnerable to Stored XSS via Forum Name field in Forum Manager Feature.
CVE-2022-30863 1 Fudforum 1 Fudforum 2022-06-13 3.5 LOW 4.8 MEDIUM
FUDForum 3.1.2 is vulnerable to Cross Site Scripting (XSS) via page_title param in Page Manager in the Admin Control Panel.
CVE-2022-28545 1 Fudforum 1 Fudforum 2022-05-16 3.5 LOW 5.4 MEDIUM
FUDforum 3.1.1 is vulnerable to Stored XSS.
CVE-2021-27520 1 Fudforum 1 Fudforum 2021-12-03 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) issue in FUDForum 3.1.0 allows remote attackers to inject JavaScript via index.php in the "author" parameter.
CVE-2021-27519 1 Fudforum 1 Fudforum 2021-12-03 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) issue in FUDForum 3.1.0 allows remote attackers to inject JavaScript via index.php in the "srch" parameter.
CVE-2013-2267 1 Fudforum 1 Fudforum 2020-01-29 9.0 HIGH 7.2 HIGH
PHP Code Injection vulnerability in FUDforum Bulletin Board Software 3.0.4 could allow remote attackers to execute arbitrary code on the system.
CVE-2013-5309 2 Fudforum, Ilia Alshanetsky 2 Fudforum, Fudforum 2019-11-25 2.6 LOW N/A
Cross-site scripting (XSS) vulnerability in install/forum_data/src/custom_fields.inc.t in FUDforum 3.0.4.1 and earlier, when registering a new user, allows remote attackers to inject arbitrary web script or HTML via a custom profile field to index.php. NOTE: some of these details are obtained from third party information.
CVE-2019-18873 1 Fudforum 1 Fudforum 2019-11-15 8.5 HIGH 9.0 CRITICAL
FUDForum 3.0.9 is vulnerable to Stored XSS via the User-Agent HTTP header. This may result in remote code execution. An attacker can use a user account to fully compromise the system via a GET request. When the admin visits user information under "User Manager" in the control panel, the payload will execute. This will allow for PHP files to be written to the web root, and for code to execute on the remote server. The problem is in admsession.php and admuser.php.
CVE-2019-18839 1 Fudforum 1 Fudforum 2019-11-15 8.5 HIGH 9.0 CRITICAL
FUDForum 3.0.9 is vulnerable to Stored XSS via the nlogin parameter. This may result in remote code execution. An attacker can use a user account to fully compromise the system using a POST request. When the admin visits the user information, the payload will execute. This will allow for PHP files to be written to the web root, and for code to execute on the remote server.