CVE-2013-7236

Simple Machines Forum (SMF) 2.0.6, 1.1.19, and earlier allows remote attackers to impersonate arbitrary users via a Unicode homoglyph character in a username.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:simplemachines:simple_machines_forum:*:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0:beta4:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0:beta4.1:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0:beta5:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0:beta6:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.10:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.12:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.13:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.14:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.15:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.16:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.17:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.18:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.19:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.20:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.21:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.22:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.0.23:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1:beta1:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1:beta2:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1:beta3:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1:beta4:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1:rc1:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1:rc2:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1:rc3:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1.8:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1.10:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1.11:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1.12:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1.13:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1.14:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1.15:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1.16:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:1.1.17:*:*:*:*:*:*:*
cpe:2.3:a:simplemachines:simple_machines_forum:2.0.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-04-29 14:38

Updated : 2023-12-10 11:31


NVD link : CVE-2013-7236

Mitre link : CVE-2013-7236

CVE.ORG link : CVE-2013-7236


JSON object : View

Products Affected

simplemachines

  • simple_machines_forum
CWE
CWE-20

Improper Input Validation