Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Phpbb Subscribe
Filtered by product Phpbb
Total 38 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-6314 1 Phpbb 2 Phpbb, Tag Board 2017-09-28 7.5 HIGH N/A
SQL injection vulnerability in tag_board.php in the Tag Board module 4.0 and earlier for phpBB allows remote attackers to execute arbitrary SQL commands via the id parameter in a delete action.
CVE-2008-1305 2 Chieminger, Phpbb 2 Filebase Module, Phpbb 2017-09-28 7.5 HIGH N/A
SQL injection vulnerability in filebase.php in the Filebase mod for phpBB allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2007-4653 1 Phpbb 1 Phpbb 2017-09-28 7.5 HIGH N/A
SQL injection vulnerability in links.php in the Links MOD 1.2.2 and earlier for phpBB 2.0.22 and earlier allows remote attackers to execute arbitrary SQL commands via the start parameter in a search action.
CVE-2007-4984 2 Ktauber, Phpbb 2 Stylesdemo, Phpbb 2017-09-28 7.5 HIGH N/A
SQL injection vulnerability in index.php in the Ktauber.com StylesDemo mod for phpBB 2.0.xx allows remote attackers to execute arbitrary SQL commands via the s parameter.
CVE-2015-3880 1 Phpbb 1 Phpbb 2017-09-27 5.8 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in phpBB before 3.0.14 and 3.1.x before 3.1.4 allows remote attackers to redirect users of Google Chrome to arbitrary web sites and conduct phishing attacks via unspecified vectors.
CVE-2009-3052 2 Absoluteanime, Phpbb 2 Prime Quick Style, Phpbb 2017-09-18 6.5 MEDIUM N/A
SQL injection vulnerability in root/includes/prime_quick_style.php in the Prime Quick Style addon before 1.2.3 for phpBB 3 allows remote authenticated users to execute arbitrary SQL commands via the prime_quick_style parameter to ucp.php.
CVE-2015-1431 1 Phpbb 1 Phpbb 2017-09-07 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in includes/startup.php in phpBB before 3.0.13 allows remote attackers to inject arbitrary web script or HTML via vectors related to "Relative Path Overwrite."
CVE-2015-1432 1 Phpbb 1 Phpbb 2017-09-07 6.8 MEDIUM N/A
The message_options function in includes/ucp/ucp_pm_options.php in phpBB before 3.0.13 does not properly validate the form key, which allows remote attackers to conduct CSRF attacks and change the full folder setting via unspecified vectors.
CVE-2008-6506 1 Phpbb 1 Phpbb 2017-08-16 5.0 MEDIUM N/A
Unspecified vulnerability in phpBB before 3.0.4 allows attackers to bypass intended access restrictions and activate de-activated accounts via unknown vectors.
CVE-2008-4125 1 Phpbb 1 Phpbb 2017-08-07 5.0 MEDIUM N/A
The search function in phpBB 2.x provides a search_id value that leaks the state of PHP's PRNG, which allows remote attackers to obtain potentially sensitive information, as demonstrated by a cross-application attack against WordPress, a different vulnerability than CVE-2006-0632.
CVE-2008-3224 1 Phpbb 1 Phpbb 2017-08-07 10.0 HIGH N/A
Unspecified vulnerability in phpBB before 3.0.1 has unknown impact and attack vectors related to "urls gone through redirect() being used within login_box()."
CVE-2008-1766 1 Phpbb 1 Phpbb 2017-08-07 10.0 HIGH N/A
Multiple unspecified vulnerabilities in phpBB before 3.0.1 have unknown impact and attack vectors, related to "two minor security-related bugs."
CVE-2002-2255 1 Phpbb 1 Phpbb 2017-07-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in search.php in phpBB 2.0.3 and possibly earlier versions allows remote attackers to inject arbitrary web script or HTML via the search_username parameter in searchuser mode.
CVE-2006-2220 1 Phpbb 1 Phpbb 2017-07-19 5.0 MEDIUM N/A
phpBB 2.0.20 does not properly verify user-specified input variables used as limits to SQL queries, which allows remote attackers to obtain sensitive information via a negative LIMIT specification, as demonstrated by the start parameter to memberlist.php, which reveals the SQL query in the resulting error message.
CVE-2010-1627 1 Phpbb 1 Phpbb 2010-05-19 4.3 MEDIUM N/A
feed.php in phpBB 3.0.7 before 3.0.7-PL1 does not properly check permissions for feeds, which allows remote attackers to bypass intended access restrictions via unspecified attack vectors related to permission settings on a private forum.
CVE-2010-1630 1 Phpbb 1 Phpbb 2010-05-19 7.5 HIGH N/A
Unspecified vulnerability in posting.php in phpBB before 3.0.5 has unknown impact and attack vectors related to the use of a "forum id" in circumstances related to a "global announcement."
CVE-2008-6507 1 Phpbb 1 Phpbb 2009-03-23 5.0 MEDIUM N/A
Unspecified vulnerability in phpBB before 3.0.4 allows attackers to obtain sensitive information via unknown vectors related to the lack of password prompts for a private message that quotes a post in a password-protected forum.
CVE-2002-2346 1 Phpbb 1 Phpbb 2008-09-05 5.0 MEDIUM N/A
phpBB 2.0 through 2.0.3 generates names for uploaded avatar files with the hex-encoded IP address of the client system, which allows remote attackers to obtain client IP addresses.