Vulnerabilities (CVE)

Filtered by vendor 6kbbs Subscribe
Filtered by product 6kbbs
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-9292 1 6kbbs 1 6kbbs 2023-12-10 6.8 MEDIUM 8.8 HIGH
6kbbs 7.1 and 8.0 allows CSRF via portalchannel_ajax.php (id or code parameter) or admin.php (fileids parameter).
CVE-2010-4812 1 6kbbs 1 6kbbs 2023-12-10 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in 6kbbs 8.0 build 20100901 allow remote attackers to execute arbitrary SQL commands via the (1) tids[] parameter to ajaxadmin.php and the (2) msgids[] parameter to ajaxmember.php.
CVE-2010-4811 1 6kbbs 1 6kbbs 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in ajaxmember.php in 6kbbs 8.0 build 20100901 allow remote attackers to inject arbitrary web script or HTML via the (1) user[msn], (2) user[email], and (3) user[phone] parameters in a modifyDetails action.