phpBB 3.2.8 allows a CSRF attack that can approve pending group memberships.
Max CVSS
6.5
EPSS Score
0.05%
Published
2020-01-15
Updated
2020-01-23
In phpBB before 3.1.7-PL1, includes/acp/acp_bbcodes.php has improper verification of a CSRF token on the BBCode page in the Administration Control Panel. An actual CSRF attack is possible if an attacker also manages to retrieve the session id of a reauthenticated administrator prior to targeting them.
Max CVSS
8.8
EPSS Score
0.55%
Published
2019-09-30
Updated
2019-11-21
phpBB version 3.2.7 allows the stealing of an Administration Control Panel session id by leveraging CSRF in the Remote Avatar feature. The CSRF Token Hijacking leads to stored XSS
Max CVSS
6.5
EPSS Score
0.08%
Published
2019-09-27
Updated
2020-08-24
The message_options function in includes/ucp/ucp_pm_options.php in phpBB before 3.0.13 does not properly validate the form key, which allows remote attackers to conduct CSRF attacks and change the full folder setting via unspecified vectors.
Max CVSS
6.8
EPSS Score
0.34%
Published
2015-02-10
Updated
2017-09-08
4 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!