Product:

Phpbb

(Phpbb)
Repositories https://github.com/phpbb/phpbb
https://github.com/phpbb/phpbb3
#Vulnerabilities 35
Date Id Summary Products Score Patch Annotated
2019-11-14 CVE-2011-0544 phpbb 3.0.x-3.0.6 has an XSS vulnerability via the [flash] BB tag. Debian_linux, Phpbb N/A
2019-09-27 CVE-2019-13376 phpBB version 3.2.7 allows the stealing of an Administration Control Panel session id by leveraging CSRF in the Remote Avatar feature. The CSRF Token Hijacking leads to stored XSS Phpbb N/A
2019-05-05 CVE-2019-11767 Server side request forgery (SSRF) in phpBB before 3.2.6 allows checking for the existence of files and services on the local network of the host through the remote avatar upload function. Phpbb 5.8
2019-05-02 CVE-2019-9826 The fulltext search component in phpBB before 3.2.6 allows Denial of Service. Phpbb 7.5
2018-01-02 CVE-2017-1000419 phpBB version 3.2.0 is vulnerable to SSRF in the Remote Avatar function resulting allowing an attacker to perform port scanning, requesting internal content and potentially attacking such internal services via the web application. Phpbb 7.5
2017-09-19 CVE-2015-3880 Open redirect vulnerability in phpBB before 3.0.14 and 3.1.x before 3.1.4 allows remote attackers to redirect users of Google Chrome to arbitrary web sites and conduct phishing attacks via unspecified vectors. Phpbb 6.1
2015-02-10 CVE-2015-1432 The message_options function in includes/ucp/ucp_pm_options.php in phpBB before 3.0.13 does not properly validate the form key, which allows remote attackers to conduct CSRF attacks and change the full folder setting via unspecified vectors. Phpbb N/A
2015-02-10 CVE-2015-1431 Cross-site scripting (XSS) vulnerability in includes/startup.php in phpBB before 3.0.13 allows remote attackers to inject arbitrary web script or HTML via vectors related to "Relative Path Overwrite." Phpbb N/A
2010-05-19 CVE-2010-1630 Unspecified vulnerability in posting.php in phpBB before 3.0.5 has unknown impact and attack vectors related to the use of a "forum id" in circumstances related to a "global announcement." Phpbb N/A
2010-05-19 CVE-2010-1627 feed.php in phpBB 3.0.7 before 3.0.7-PL1 does not properly check permissions for feeds, which allows remote attackers to bypass intended access restrictions via unspecified attack vectors related to permission settings on a private forum. Phpbb N/A