Product:

Phpbb

(Phpbb)
Repositories https://github.com/phpbb/phpbb
https://github.com/phpbb/phpbb3
#Vulnerabilities 35
Date Id Summary Products Score Patch Annotated
2023-11-02 CVE-2023-5917 A vulnerability, which was classified as problematic, has been found in phpBB up to 3.3.10. This issue affects the function main of the file phpBB/includes/acp/acp_icons.php of the component Smiley Pack Handler. The manipulation of the argument pak leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 3.3.11 is able to address this issue. The patch is named ccf6e6c255d38692d72fcb613b113e6eaa240aac. It is recommended to upgrade the affected component. The... Phpbb 6.1
2001-07-31 CVE-2001-1471 prefs.php in phpBB 1.4.0 and earlier allows remote authenticated users to execute arbitrary PHP code via an invalid language value, which prevents the variables (1) $l_statsblock in prefs.php or (2) $l_privnotify in auth.php from being properly initialized, which can be modified by the user and later used in an eval statement. Phpbb 8.8
2018-11-17 CVE-2018-19274 Passing an absolute path to a file_exists check in phpBB before 3.2.4 allows Remote Code Execution through Object Injection by employing Phar deserialization when an attacker has access to the Admin Control Panel with founder permissions. Debian_linux, Phpbb 7.2
2007-03-20 CVE-2006-7168 PHP remote file inclusion vulnerability in includes/not_mem.php in the Add Name module for PHP allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter. Phpbb N/A
2020-08-17 CVE-2020-8226 A vulnerability exists in phpBB <v3.2.10 and <v3.3.1 which allowed remote image dimensions check to be used to SSRF. Phpbb N/A
2020-03-20 CVE-2019-16108 phpBB 3.2.7 allows adding an arbitrary Cascading Style Sheets (CSS) token sequence to a page through BBCode. Phpbb N/A
2020-03-11 CVE-2019-16107 Missing form token validation in phpBB 3.2.7 allows CSRF in deleting post attachments. Phpbb N/A
2020-01-15 CVE-2020-5502 phpBB 3.2.8 allows a CSRF attack that can approve pending group memberships. Phpbb N/A
2020-01-15 CVE-2020-5501 phpBB 3.2.8 allows a CSRF attack that can modify a group avatar. Phpbb N/A
2019-09-30 CVE-2019-16993 In phpBB before 3.1.7-PL1, includes/acp/acp_bbcodes.php has improper verification of a CSRF token on the BBCode page in the Administration Control Panel. An actual CSRF attack is possible if an attacker also manages to retrieve the session id of a reauthenticated administrator prior to targeting them. Debian_linux, Phpbb N/A