Vulnerabilities (CVE)

Filtered by vendor Fluxbb Subscribe
Filtered by product Fluxbb
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-43677 1 Fluxbb 1 Fluxbb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Fluxbb v1.4.12 is affected by a Cross Site Scripting (XSS) vulnerability.
CVE-2020-35240 1 Fluxbb 1 Fluxbb 2023-12-10 3.5 LOW 4.8 MEDIUM
FluxBB 1.5.11 is affected by cross-site scripting (XSS in the Blog Content component. This vulnerability can allow an attacker to inject the XSS payload in "Blog Content" and each time any user will visit the blog, the XSS triggers and the attacker can able to steal the cookie according to the crafted payload.
CVE-2020-28873 1 Fluxbb 1 Fluxbb 2023-12-10 7.8 HIGH 7.5 HIGH
Fluxbb 1.5.11 is affected by a denial of service (DoS) vulnerability by sending an extremely long password via the user login form. When a long password is sent, the password hashing process will result in CPU and memory exhaustion on the server.
CVE-2011-3621 1 Fluxbb 1 Fluxbb 2023-12-10 7.5 HIGH 9.8 CRITICAL
A reverse proxy issue exists in FluxBB before 1.4.7 when FORUM_BEHIND_REVERSE_PROXY is enabled.
CVE-2014-10029 1 Fluxbb 1 Fluxbb 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in profile.php in FluxBB before 1.4.13 and 1.5.x before 1.5.7 allows remote attackers to execute arbitrary SQL commands via the req_new_email parameter.
CVE-2014-9574 1 Fluxbb 1 Fluxbb 2023-12-10 9.3 HIGH N/A
Directory traversal vulnerability in install.php in FluxBB before 1.5.8 allows remote attackers to include and execute arbitrary local install.php files via a .. (dot dot) in the install_lang parameter.
CVE-2014-10030 1 Fluxbb 1 Fluxbb 2023-12-10 5.8 MEDIUM N/A
Open redirect vulnerability in forums/login.php in FluxBB before 1.4.13 and 1.5.x before 1.5.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_url parameter.