Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Simplemachines Subscribe
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-26982 1 Simplemachines 1 Simple Machines Forum 2022-04-13 6.5 MEDIUM 7.2 HIGH
SimpleMachinesForum 2.1.1 and earlier allows remote authenticated administrators to execute arbitrary code by inserting a vulnerable php code because the themes can be modified by an administrator.
CVE-2019-12490 1 Simplemachines 1 Simple Machines Forum 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Simple Machines Forum (SMF) before 2.0.16. Reverse tabnabbing can occur because of use of _blank for external links.
CVE-2019-11574 1 Simplemachines 1 Simple Machine Forum 2020-03-25 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Simple Machines Forum (SMF) before release 2.0.17. There is SSRF related to Subs-Package.php and Subs.php because user-supplied data is used directly in curl calls.
CVE-2013-4395 1 Simplemachines 1 Simple Machines Forum 2020-02-21 4.3 MEDIUM 6.1 MEDIUM
Simple Machines Forum (SMF) through 2.0.5 has XSS
CVE-2013-0192 1 Simplemachines 1 Simple Machines Forum 2020-02-10 4.0 MEDIUM 4.9 MEDIUM
File Disclosure in SMF (SimpleMachines Forum) <= 2.0.3: Forum admin can read files such as the database config.
CVE-2009-5068 1 Simplemachines 1 Simple Machines Forum 2020-01-23 3.5 LOW 7.2 HIGH
There is a file disclosure vulnerability in SMF (Simple Machines Forum) affecting versions through v2.0.3. On some configurations a SMF deployment is shared by several "co-admins" that are not trusted beyond the SMF deployment. This vulnerability allows them to read arbitrary files on the filesystem and therefore gain new privileges by reading the settings.php with the database passwords.
CVE-2005-4891 1 Simplemachines 1 Simple Machine Forum 2020-01-21 7.5 HIGH 9.8 CRITICAL
Simple Machine Forum (SMF) versions 1.0.4 and earlier have an SQL injection vulnerability that allows remote attackers to inject arbitrary SQL statements.
CVE-2018-10305 1 Simplemachines 1 Simple Machines Forum 2019-10-02 7.5 HIGH 9.8 CRITICAL
The MessageSearch2 function in PersonalMessage.php in Simple Machines Forum (SMF) before 2.0.15 does not properly use the possible_users variable in a query, which might allow attackers to bypass intended access restrictions.
CVE-2013-7466 1 Simplemachines 1 Simple Machines Forum 2019-03-12 6.5 MEDIUM 8.8 HIGH
Simple Machines Forum (SMF) 2.0.4 allows local file inclusion, with resultant remote code execution, in install.php via ../ directory traversal in the db_type parameter if install.php remains present after installation.
CVE-2013-7468 1 Simplemachines 1 Simple Machines Forum 2019-03-08 6.8 MEDIUM 8.1 HIGH
Simple Machines Forum (SMF) 2.0.4 allows PHP Code Injection via the index.php?action=admin;area=languages;sa=editlang dictionary parameter.
CVE-2013-7467 1 Simplemachines 1 Simple Machines Forum 2019-03-08 4.3 MEDIUM 6.1 MEDIUM
Simple Machines Forum (SMF) 2.0.4 allows XSS via the index.php?action=pm;sa=settings;save sa parameter.
CVE-2008-6971 1 Simplemachines 1 Smf 2017-09-28 7.5 HIGH N/A
The password reset functionality in Simple Machines Forum (SMF) 1.0.x before 1.0.14, 1.1.x before 1.1.6, and 2.0 before 2.0 beta 4 includes clues about the random number generator state within a hidden form field and generates predictable validation codes, which allows remote attackers to modify passwords of other users and gain privileges.
CVE-2011-3615 1 Simplemachines 1 Smf 2017-08-28 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Simple Machines Forum (SMF) before 1.1.15 and 2.x before 2.0.1 allow remote attackers to execute arbitrary SQL commands via vectors involving a (1) HTML entity or (2) display name. NOTE: some of these details are obtained from third party information.
CVE-2006-4564 1 Simplemachines 1 Smf 2017-07-19 5.1 MEDIUM N/A
SQL injection vulnerability in Sources/ManageBoards.php in Simple Machines Forum 1.1 RC3 allows remote attackers to execute arbitrary SQL commands via the cur_cat parameter.
CVE-2016-5727 1 Simplemachines 1 Simple Machines Forum 2017-02-23 6.8 MEDIUM 8.8 HIGH
LogInOut.php in Simple Machines Forum (SMF) 2.1 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via vectors related to variables derived from user input in a foreach loop.
CVE-2016-5726 1 Simplemachines 1 Simple Machines Forum 2017-02-23 7.5 HIGH 9.8 CRITICAL
Packages.php in Simple Machines Forum (SMF) 2.1 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via the themechanges array parameter.
CVE-2013-7236 1 Simplemachines 1 Simple Machines Forum 2014-04-30 7.5 HIGH N/A
Simple Machines Forum (SMF) 2.0.6, 1.1.19, and earlier allows remote attackers to impersonate arbitrary users via a Unicode homoglyph character in a username.
CVE-2013-7235 1 Simplemachines 1 Simple Machines Forum 2014-04-30 7.5 HIGH N/A
Simple Machines Forum (SMF) before 1.1.19 and 2.x before 2.0.6 allows remote attackers to impersonate arbitrary users via multiple space characters characters.
CVE-2013-7234 1 Simplemachines 1 Simple Machines Forum 2014-04-30 4.3 MEDIUM N/A
Simple Machines Forum (SMF) before 1.1.19 and 2.x before 2.0.6 allows remote attackers to conduct clickjacking attacks via an X-Frame-Options header.
CVE-2013-4465 1 Simplemachines 1 Simple Machines Forum 2013-10-28 4.6 MEDIUM N/A
Unrestricted file upload vulnerability in the avatar upload functionality in Simple Machines Forum before 2.0.6 and 2.1 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in an unspecified directory.