Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sir Subscribe
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-44216 1 Sir 1 Gnuboard 2023-03-02 N/A 7.5 HIGH
Gnuboard 5.5.4 and 5.5.5 is vulnerable to Insecure Permissions. An attacker can change password of all users without knowing victim's original password.
CVE-2021-4293 1 Sir 1 Youngcart5 2023-01-06 N/A 6.1 MEDIUM
** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic has been found in gnuboard youngcart5 up to 5.4.5.1. Affected is an unknown function of the file adm/menu_list_update.php. The manipulation of the argument me_link leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 5.4.5.2 is able to address this issue. The name of the patch is 70daa537adfa47b87af12d85f1e698fff01785ff. It is recommended to upgrade the affected component. VDB-216954 is the identifier assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
CVE-2022-30050 1 Sir 1 Gnuboard 2022-05-24 4.3 MEDIUM 6.1 MEDIUM
Gnuboard 5.55 and 5.56 is vulnerable to Cross Site Scripting (XSS) via bbs/member_confirm.php.
CVE-2017-18572 1 Sir 1 Gnucommerce 2019-08-26 4.3 MEDIUM 6.1 MEDIUM
The gnucommerce plugin before 1.4.2 for WordPress has XSS.
CVE-2016-10920 1 Sir 1 Gnucommerce 2019-08-26 4.3 MEDIUM 6.1 MEDIUM
The gnucommerce plugin before 0.5.7-BETA for WordPress has XSS.
CVE-2009-0290 1 Sir 1 Gnuboard 2017-09-28 6.8 MEDIUM N/A
Directory traversal vulnerability in common.php in SIR GNUBoard 4.31.03 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the g4_path parameter. NOTE: in some environments, this can be leveraged for remote code execution via a data: URI or a UNC share pathname.
CVE-2014-2339 1 Sir 1 Gnuboard 2017-08-28 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in bbs/ajax.autosave.php in GNUboard 5.x and possibly earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) subject or (2) content parameter.
CVE-2011-4066 1 Sir 1 Gnuboard 2017-08-28 7.5 HIGH N/A
SQL injection vulnerability in bbs/tb.php in Gnuboard 4.33.02 and earlier allows remote attackers to execute arbitrary SQL commands via the PATH_INFO.
CVE-2005-0269 1 Sir 1 Gnuboard 2017-07-10 7.5 HIGH N/A
The file extension check in GNUBoard 3.40 and earlier only verifies extensions that contain all lowercase letters, which allows remote attackers to upload arbitrary files via file extensions that include uppercase letters.
CVE-2004-1403 1 Sir 1 Gnuboard 2017-07-10 7.5 HIGH N/A
PHP remote file inclusion vulnerability in index.php in GNUBoard 3.39 and earlier allows remote attackers to execute arbitrary PHP code by modifying the doc parameter to reference a URL on a remote web server that contains the code.
CVE-2012-4873 1 Sir 1 Gnuboard 2012-09-09 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the file_download function in GNUBoard before 4.34.21 allows remote attackers to inject arbitrary web script or HTML via the filename parameter.