Vulnerabilities (CVE)

Filtered by vendor Phorum Subscribe
Filtered by product Phorum
Total 57 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2007-0769 1 Phorum 1 Phorum 2024-03-21 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in register.php in Phorum 5.1.18 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: the vendor disputes this vulnerability, stating that "The characters are escaped properly.
CVE-2006-6550 1 Phorum 1 Phorum 2024-03-21 7.5 HIGH N/A
PHP remote file inclusion vulnerability in common.php in Phorum 3.2.11 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the db_file parameter. NOTE: CVE disputes this vulnerability because db_file is defined before use
CVE-2006-3249 1 Phorum 1 Phorum 2024-03-21 7.5 HIGH N/A
SQL injection vulnerability in search.php in Phorum 5.1.14 and earlier allows remote attackers to execute arbitrary SQL commands via the page parameter. NOTE: the vendor has disputed this report, stating "If a non positive integer or non-integer is used for the page parameter for a search URL, the search query will use a negative number for the LIMIT clause. This causes the query to break, showing no results. It IS NOT however a sql injection error." While the original report is from a researcher with mixed accuracy, as of 20060703, CVE does not have any additional information regarding this issue
CVE-2006-3053 1 Phorum 1 Phorum 2024-03-21 7.5 HIGH N/A
PHP remote file inclusion vulnerability in common.php in PHORUM 5.1.13 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the PHORUM[http_path] parameter. NOTE: this issue has been disputed by the vendor, who states "common.php is checked on the very first line of non-comment code that it is not being called directly. It has been this way in all 5.x version of Phorum." CVE analysis concurs with the vendor
CVE-2011-3622 1 Phorum 1 Phorum 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting (XSS) vulnerability exists in the admin login screen in Phorum before 5.2.18.
CVE-2012-6659 1 Phorum 1 Phorum 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the admin interface in Phorum before 5.2.19 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
CVE-2012-4234 1 Phorum 1 Phorum 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the group moderation screen in the control center (control.php) in Phorum before 5.2.19 allows remote attackers to inject arbitrary web script or HTML via the group parameter.
CVE-2011-3392 1 Phorum 1 Phorum 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in control.php in the controlcenter in Phorum before 5.2.17 allows remote attackers to inject arbitrary web script or HTML via the real_name parameter.
CVE-2011-4561 1 Phorum 1 Phorum 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in admin.php in Phorum 5.2.18 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to admin/index.php. NOTE: some of these details are obtained from third party information.
CVE-2011-3382 1 Phorum 1 Phorum 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Phorum before 5.2.16 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2010-1629 1 Phorum 1 Phorum 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Phorum before 5.2.15 allows remote attackers to inject arbitrary web script or HTML via an invalid email address.
CVE-2011-3768 1 Phorum 1 Phorum 2023-12-10 5.0 MEDIUM N/A
Phorum 5.2.15a allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by css.php and certain other files.
CVE-2011-3381 1 Phorum 1 Phorum 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Phorum before 5.2.16 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
CVE-2008-1486 1 Phorum 1 Phorum 2023-12-10 6.8 MEDIUM N/A
SQL injection vulnerability in Phorum before 5.2.6, when mysql_use_ft is disabled, allows remote attackers to execute arbitrary SQL commands via the non-fulltext search.
CVE-2009-0488 1 Phorum 1 Phorum 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Phorum before 5.2.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2008-4513 1 Phorum 1 Phorum 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in BBcode API module in Phorum 5.2.8 allows remote attackers to inject arbitrary web script or HTML via nested BBcode image tags.
CVE-2007-0767 1 Phorum 1 Phorum 2023-12-10 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the core in Phorum before 5.1.18 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2007-2248 1 Phorum 1 Phorum 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in admin.php in Phorum before 5.1.22 allow remote attackers to inject arbitrary web script or HTML via the (1) group_id parameter in the groups module or (2) the smiley_id parameter in the smileys modsettings module.
CVE-2007-2250 1 Phorum 1 Phorum 2023-12-10 5.0 MEDIUM N/A
admin.php in Phorum before 5.1.22 allows remote attackers to obtain the full path via the module[] parameter.
CVE-2007-2249 1 Phorum 1 Phorum 2023-12-10 6.5 MEDIUM N/A
include/controlcenter/users.php in Phorum before 5.1.22 allows remote authenticated moderators to gain privileges via a modified (1) user_ids POST parameter or (2) userdata array.