Vulnerabilities (CVE)

Filtered by vendor Nextbbs Subscribe
Filtered by product Nextbbs
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-1602 1 Nextbbs 1 Nextbbs 2023-12-10 7.5 HIGH N/A
user.php in NextBBS 0.6 allows remote attackers to bypass authentication and gain administrator access by setting the userkey cookie to 1.
CVE-2012-1604 1 Nextbbs 1 Nextbbs 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in NextBBS 0.6 allows remote attackers to inject arbitrary web script or HTML via the do parameter to index.php.
CVE-2012-1603 1 Nextbbs 1 Nextbbs 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in ajaxserver.php in NextBBS 0.6 allow remote attackers to execute arbitrary SQL commands via the (1) curstr parameter in the findUsers function, (2) id parameter in the isIdAvailable function, or (3) username parameter in the getGreetings function.