Cross Site Scripting (XSS) vulnerability in Gnuboard g6 before Github commit 58c737a263ac0c523592fd87ff71b9e3c07d7cf5, allows remote attackers execute arbitrary code via the wr_content parameter.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-03-16
Updated
2024-03-17
Gnuboard 5.5.4 and 5.5.5 is vulnerable to Insecure Permissions. An attacker can change password of all users without knowing victim's original password.
Max CVSS
7.5
EPSS Score
0.08%
Published
2023-02-20
Updated
2023-03-02
Gnuboard 5.55 and 5.56 is vulnerable to Cross Site Scripting (XSS) via bbs/member_confirm.php.
Max CVSS
6.1
EPSS Score
0.08%
Published
2022-05-16
Updated
2022-05-24
Multiple SQL injection vulnerabilities in bbs/ajax.autosave.php in GNUboard 5.x and possibly earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) subject or (2) content parameter.
Max CVSS
6.5
EPSS Score
0.11%
Published
2014-03-19
Updated
2017-08-29
Cross-site scripting (XSS) vulnerability in the file_download function in GNUBoard before 4.34.21 allows remote attackers to inject arbitrary web script or HTML via the filename parameter.
Max CVSS
4.3
EPSS Score
0.40%
Published
2012-09-06
Updated
2012-09-10
SQL injection vulnerability in bbs/tb.php in Gnuboard 4.33.02 and earlier allows remote attackers to execute arbitrary SQL commands via the PATH_INFO.
Max CVSS
7.5
EPSS Score
0.06%
Published
2011-11-04
Updated
2017-08-29
Directory traversal vulnerability in common.php in SIR GNUBoard 4.31.03 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the g4_path parameter. NOTE: in some environments, this can be leveraged for remote code execution via a data: URI or a UNC share pathname.
Max CVSS
6.8
EPSS Score
2.16%
Published
2009-01-27
Updated
2017-09-29
The file extension check in GNUBoard 3.40 and earlier only verifies extensions that contain all lowercase letters, which allows remote attackers to upload arbitrary files via file extensions that include uppercase letters.
Max CVSS
9.8
EPSS Score
0.40%
Published
2005-05-02
Updated
2024-02-02
PHP remote file inclusion vulnerability in index.php in GNUBoard 3.39 and earlier allows remote attackers to execute arbitrary PHP code by modifying the doc parameter to reference a URL on a remote web server that contains the code.
Max CVSS
7.5
EPSS Score
1.24%
Published
2004-12-31
Updated
2017-07-11
9 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!