Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Phpbb Subscribe
Filtered by product Phpbb
Total 38 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-19274 2 Debian, Phpbb 2 Debian Linux, Phpbb 2022-12-02 6.5 MEDIUM 7.2 HIGH
Passing an absolute path to a file_exists check in phpBB before 3.2.4 allows Remote Code Execution through Object Injection by employing Phar deserialization when an attacker has access to the Admin Control Panel with founder permissions.
CVE-2006-7168 1 Phpbb 1 Phpbb 2021-03-29 7.5 HIGH N/A
PHP remote file inclusion vulnerability in includes/not_mem.php in the Add Name module for PHP allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter.
CVE-2019-16108 1 Phpbb 1 Phpbb 2020-08-24 5.0 MEDIUM 7.5 HIGH
phpBB 3.2.7 allows adding an arbitrary Cascading Style Sheets (CSS) token sequence to a page through BBCode.
CVE-2019-13376 1 Phpbb 1 Phpbb 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
phpBB version 3.2.7 allows the stealing of an Administration Control Panel session id by leveraging CSRF in the Remote Avatar feature. The CSRF Token Hijacking leads to stored XSS
CVE-2020-8226 1 Phpbb 1 Phpbb 2020-08-21 5.0 MEDIUM 5.8 MEDIUM
A vulnerability exists in phpBB <v3.2.10 and <v3.3.1 which allowed remote image dimensions check to be used to SSRF.
CVE-2019-16107 1 Phpbb 1 Phpbb 2020-03-11 4.3 MEDIUM 4.3 MEDIUM
Missing form token validation in phpBB 3.2.7 allows CSRF in deleting post attachments.
CVE-2020-5502 1 Phpbb 1 Phpbb 2020-01-23 4.3 MEDIUM 6.5 MEDIUM
phpBB 3.2.8 allows a CSRF attack that can approve pending group memberships.
CVE-2020-5501 1 Phpbb 1 Phpbb 2020-01-23 4.3 MEDIUM 4.3 MEDIUM
phpBB 3.2.8 allows a CSRF attack that can modify a group avatar.
CVE-2019-16993 2 Debian, Phpbb 2 Debian Linux, Phpbb 2019-11-21 6.8 MEDIUM 8.8 HIGH
In phpBB before 3.1.7-PL1, includes/acp/acp_bbcodes.php has improper verification of a CSRF token on the BBCode page in the Administration Control Panel. An actual CSRF attack is possible if an attacker also manages to retrieve the session id of a reauthenticated administrator prior to targeting them.
CVE-2011-0544 2 Debian, Phpbb 2 Debian Linux, Phpbb 2019-11-15 4.3 MEDIUM 6.1 MEDIUM
phpbb 3.0.x-3.0.6 has an XSS vulnerability via the [flash] BB tag.
CVE-2019-11767 1 Phpbb 1 Phpbb 2019-05-06 5.0 MEDIUM 5.8 MEDIUM
Server side request forgery (SSRF) in phpBB before 3.2.6 allows checking for the existence of files and services on the local network of the host through the remote avatar upload function.
CVE-2019-9826 1 Phpbb 1 Phpbb 2019-05-04 5.0 MEDIUM 7.5 HIGH
The fulltext search component in phpBB before 3.2.6 allows Denial of Service.
CVE-2003-1530 1 Phpbb 1 Phpbb 2018-10-19 7.5 HIGH N/A
SQL injection vulnerability in privmsg.php in phpBB 2.0.3 and earlier allows remote attackers to execute arbitrary SQL commands via the mark[] parameter.
CVE-2008-0471 1 Phpbb 1 Phpbb 2018-10-15 4.3 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in privmsg.php in phpBB 2.0.22 allows remote attackers to delete private messages (PM) as arbitrary users via a deleteall action.
CVE-2007-5688 3 Invision Power Services, Phpbb, Sebflipper 3 Invision Power Board, Phpbb, Multi-forums Module 2018-10-15 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in directory.php in the Multi-Forums (aka Multi Host Forum Pro) module 1.3.3, for phpBB and Invision Power Board (IPB or IP.Board), allow remote attackers to execute arbitrary SQL commands via the (1) go and (2) cat parameters.
CVE-2007-5173 2 Openid, Phpbb 2 Openid, Phpbb 2018-10-15 6.8 MEDIUM N/A
PHP remote file inclusion vulnerability in includes/openid/Auth/OpenID/BBStore.php in phpBB Openid 0.2.0 allows remote attackers to execute arbitrary PHP code via a URL in the openid_root_path parameter.
CVE-2008-7143 1 Phpbb 1 Phpbb 2018-10-11 6.8 MEDIUM N/A
phpBB 2.0.23 includes the session ID in a request to modcp.php when the moderator or administrator closes a thread, which allows remote attackers to hijack the session via a post in the thread containing a URL to a remotely hosted image, which might include the session ID in the Referer header.
CVE-2017-1000419 1 Phpbb 1 Phpbb 2018-01-16 5.0 MEDIUM 7.5 HIGH
phpBB version 3.2.0 is vulnerable to SSRF in the Remote Avatar function resulting allowing an attacker to perform port scanning, requesting internal content and potentially attacking such internal services via the web application.
CVE-2006-5191 1 Phpbb 1 Phpbb 2017-10-18 5.1 MEDIUM N/A
PHP remote file inclusion vulnerability in includes/functions_static_topics.php in the Nivisec Static Topics module for phpBB 1.0 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter.
CVE-2008-6301 2 Phpbb, Prezmo 2 Phpbb, Small Shoutbox 2017-09-28 7.5 HIGH N/A
SQL injection vulnerability in shoutbox_view.php in the Small ShoutBox module 1.4 for phpBB allows remote attackers to execute arbitrary SQL commands via the id parameter in a delete action.