Vulnerabilities (CVE)

Filtered by vendor Gnuboard Subscribe
Filtered by product Gnuboard5
Total 21 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-3963 1 Gnuboard 1 Gnuboard5 2023-12-10 N/A 5.4 MEDIUM
A vulnerability was found in gnuboard5. It has been classified as problematic. Affected is an unknown function of the file bbs/faq.php of the component FAQ Key ID Handler. The manipulation of the argument fm_id leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 5.5.8.2.1 is able to address this issue. The name of the patch is ba062ca5b62809106d5a2f7df942ffcb44ecb5a9. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-213540.
CVE-2022-1252 1 Gnuboard 1 Gnuboard5 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Use of a Broken or Risky Cryptographic Algorithm in GitHub repository gnuboard/gnuboard5 prior to and including 5.5.5. A vulnerability in gnuboard v5.5.5 and below uses weak encryption algorithms leading to sensitive information exposure. This allows an attacker to derive the email address of any user, including when the 'Let others see my information.' box is ticked off. Or to send emails to any email address, with full control of its contents
CVE-2021-3831 1 Gnuboard 1 Gnuboard5 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
gnuboard5 is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2020-18663 1 Gnuboard 1 Gnuboard5 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in gnuboard5 <=v5.3.2.8 via the act parameter in bbs/move_update.php.
CVE-2020-18662 1 Gnuboard 1 Gnuboard5 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability in gnuboard5 <=v5.3.2.8 via the table_prefix parameter in install_db.php.
CVE-2020-18661 1 Gnuboard 1 Gnuboard5 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in gnuboard5 <=v5.3.2.8 via the url parameter to bbs/login.php.
CVE-2018-18674 1 Gnuboard 1 Gnuboard5 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board tail contents" parameter, aka the adm/board_form_update.php bo_content_tail parameter.
CVE-2018-18678 1 Gnuboard 1 Gnuboard5 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
GNUBOARD5 before 5.3.2.0 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board group extra contents" parameter, aka the adm/boardgroup_form_update.php gr_1~10 parameter.
CVE-2018-15584 1 Gnuboard 1 Gnuboard5 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) vulnerability in adm/boardgroup_form_update.php and adm/boardgroup_list_update.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML.
CVE-2018-18669 1 Gnuboard 1 Gnuboard5 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board title contents" parameter, aka the adm/board_form_update.php bo_subject parameter.
CVE-2018-15583 1 Gnuboard 1 Gnuboard5 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) vulnerability in point_list.php in GNUBOARD5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML via the popup title parameter.
CVE-2018-15580 1 Gnuboard 1 Gnuboard5 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) vulnerability in adm/contentformupdate.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML.
CVE-2018-18675 1 Gnuboard 1 Gnuboard5 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "mobile board title contents" parameter, aka the adm/board_form_update.php bo_mobile_subject parameter.
CVE-2018-15582 1 Gnuboard 1 Gnuboard5 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) vulnerability in adm/sms_admin/num_book_write.php and adm/sms_admin/num_book_update.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML.
CVE-2018-15581 1 Gnuboard 1 Gnuboard5 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) vulnerability in adm/faqmasterformupdate.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML.
CVE-2018-18668 1 Gnuboard 1 Gnuboard5 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
GNUBOARD5 before 5.3.2.0 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "homepage title" parameter, aka the adm/config_form_update.php cf_title parameter.
CVE-2018-18672 1 Gnuboard 1 Gnuboard5 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board head contents" parameter, aka the adm/board_form_update.php bo_content_head parameter.
CVE-2018-18673 1 Gnuboard 1 Gnuboard5 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "Menu Link" parameter, aka the adm/menu_list_update.php me_link parameter.
CVE-2018-18671 1 Gnuboard 1 Gnuboard5 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "mobile board head contents" parameter, aka the adm/board_form_update.php bo_mobile_content_head parameter.
CVE-2018-18670 1 Gnuboard 1 Gnuboard5 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "Extra Contents" parameter, aka the adm/config_form_update.php cf_1~10 parameter.