Vulnerabilities (CVE)

Filtered by vendor Phpbb Subscribe
Total 64 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5917 1 Phpbb 1 Phpbb 2024-04-11 3.3 LOW 6.1 MEDIUM
A vulnerability, which was classified as problematic, has been found in phpBB up to 3.3.10. This issue affects the function main of the file phpBB/includes/acp/acp_icons.php of the component Smiley Pack Handler. The manipulation of the argument pak leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 3.3.11 is able to address this issue. The patch is named ccf6e6c255d38692d72fcb613b113e6eaa240aac. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-244307.
CVE-2008-1171 1 Phpbb 1 123 Flash Chat Module 2024-04-11 6.8 MEDIUM N/A
Multiple PHP remote file inclusion vulnerabilities in the 123 Flash Chat Module for phpBB allow remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter to (1) 123flashchat.php and (2) phpbb_login_chat.php. NOTE: CVE disputes this issue because $phpbb_root_path is explicitly set to "./" in both programs
CVE-2001-1471 1 Phpbb 1 Phpbb 2024-02-15 4.6 MEDIUM 8.8 HIGH
prefs.php in phpBB 1.4.0 and earlier allows remote authenticated users to execute arbitrary PHP code via an invalid language value, which prevents the variables (1) $l_statsblock in prefs.php or (2) $l_privnotify in auth.php from being properly initialized, which can be modified by the user and later used in an eval statement.
CVE-2019-16108 1 Phpbb 1 Phpbb 2023-12-10 5.0 MEDIUM 7.5 HIGH
phpBB 3.2.7 allows adding an arbitrary Cascading Style Sheets (CSS) token sequence to a page through BBCode.
CVE-2020-8226 1 Phpbb 1 Phpbb 2023-12-10 5.0 MEDIUM 5.8 MEDIUM
A vulnerability exists in phpBB <v3.2.10 and <v3.3.1 which allowed remote image dimensions check to be used to SSRF.
CVE-2011-0544 2 Debian, Phpbb 2 Debian Linux, Phpbb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
phpbb 3.0.x-3.0.6 has an XSS vulnerability via the [flash] BB tag.
CVE-2019-16107 1 Phpbb 1 Phpbb 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Missing form token validation in phpBB 3.2.7 allows CSRF in deleting post attachments.
CVE-2020-5502 1 Phpbb 1 Phpbb 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
phpBB 3.2.8 allows a CSRF attack that can approve pending group memberships.
CVE-2019-13376 1 Phpbb 1 Phpbb 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
phpBB version 3.2.7 allows the stealing of an Administration Control Panel session id by leveraging CSRF in the Remote Avatar feature. The CSRF Token Hijacking leads to stored XSS
CVE-2019-16993 2 Debian, Phpbb 2 Debian Linux, Phpbb 2023-12-10 6.8 MEDIUM 8.8 HIGH
In phpBB before 3.1.7-PL1, includes/acp/acp_bbcodes.php has improper verification of a CSRF token on the BBCode page in the Administration Control Panel. An actual CSRF attack is possible if an attacker also manages to retrieve the session id of a reauthenticated administrator prior to targeting them.
CVE-2020-5501 1 Phpbb 1 Phpbb 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
phpBB 3.2.8 allows a CSRF attack that can modify a group avatar.
CVE-2019-11767 1 Phpbb 1 Phpbb 2023-12-10 5.0 MEDIUM 5.8 MEDIUM
Server side request forgery (SSRF) in phpBB before 3.2.6 allows checking for the existence of files and services on the local network of the host through the remote avatar upload function.
CVE-2019-9826 1 Phpbb 1 Phpbb 2023-12-10 5.0 MEDIUM 7.5 HIGH
The fulltext search component in phpBB before 3.2.6 allows Denial of Service.
CVE-2018-19274 2 Debian, Phpbb 2 Debian Linux, Phpbb 2023-12-10 6.5 MEDIUM 7.2 HIGH
Passing an absolute path to a file_exists check in phpBB before 3.2.4 allows Remote Code Execution through Object Injection by employing Phar deserialization when an attacker has access to the Admin Control Panel with founder permissions.
CVE-2015-3880 1 Phpbb 1 Phpbb 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in phpBB before 3.0.14 and 3.1.x before 3.1.4 allows remote attackers to redirect users of Google Chrome to arbitrary web sites and conduct phishing attacks via unspecified vectors.
CVE-2017-1000419 1 Phpbb 1 Phpbb 2023-12-10 5.0 MEDIUM 7.5 HIGH
phpBB version 3.2.0 is vulnerable to SSRF in the Remote Avatar function resulting allowing an attacker to perform port scanning, requesting internal content and potentially attacking such internal services via the web application.
CVE-2015-1432 1 Phpbb 1 Phpbb 2023-12-10 6.8 MEDIUM N/A
The message_options function in includes/ucp/ucp_pm_options.php in phpBB before 3.0.13 does not properly validate the form key, which allows remote attackers to conduct CSRF attacks and change the full folder setting via unspecified vectors.
CVE-2015-1431 1 Phpbb 1 Phpbb 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in includes/startup.php in phpBB before 3.0.13 allows remote attackers to inject arbitrary web script or HTML via vectors related to "Relative Path Overwrite."
CVE-2010-1627 1 Phpbb 1 Phpbb 2023-12-10 4.3 MEDIUM N/A
feed.php in phpBB 3.0.7 before 3.0.7-PL1 does not properly check permissions for feeds, which allows remote attackers to bypass intended access restrictions via unspecified attack vectors related to permission settings on a private forum.
CVE-2010-1630 1 Phpbb 1 Phpbb 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in posting.php in phpBB before 3.0.5 has unknown impact and attack vectors related to the use of a "forum id" in circumstances related to a "global announcement."