Vulnerabilities (CVE)

Filtered by vendor Simplemachines Subscribe
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-26982 1 Simplemachines 1 Simple Machines Forum 2024-04-11 6.5 MEDIUM 7.2 HIGH
SimpleMachinesForum 2.1.1 and earlier allows remote authenticated administrators to execute arbitrary code by inserting a vulnerable php code because the themes can be modified by an administrator. NOTE: the vendor's position is that administrators are intended to have the ability to modify themes, and can thus choose any PHP code that they wish to have executed on the server.
CVE-2019-11574 1 Simplemachines 1 Simple Machine Forum 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Simple Machines Forum (SMF) before release 2.0.17. There is SSRF related to Subs-Package.php and Subs.php because user-supplied data is used directly in curl calls.
CVE-2013-4395 1 Simplemachines 1 Simple Machines Forum 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Simple Machines Forum (SMF) through 2.0.5 has XSS
CVE-2013-0192 1 Simplemachines 1 Simple Machines Forum 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
File Disclosure in SMF (SimpleMachines Forum) <= 2.0.3: Forum admin can read files such as the database config.
CVE-2005-4891 1 Simplemachines 1 Simple Machine Forum 2023-12-10 7.5 HIGH 9.8 CRITICAL
Simple Machine Forum (SMF) versions 1.0.4 and earlier have an SQL injection vulnerability that allows remote attackers to inject arbitrary SQL statements.
CVE-2009-5068 1 Simplemachines 1 Simple Machines Forum 2023-12-10 3.5 LOW 7.2 HIGH
There is a file disclosure vulnerability in SMF (Simple Machines Forum) affecting versions through v2.0.3. On some configurations a SMF deployment is shared by several "co-admins" that are not trusted beyond the SMF deployment. This vulnerability allows them to read arbitrary files on the filesystem and therefore gain new privileges by reading the settings.php with the database passwords.
CVE-2019-12490 1 Simplemachines 1 Simple Machines Forum 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Simple Machines Forum (SMF) before 2.0.16. Reverse tabnabbing can occur because of use of _blank for external links.
CVE-2013-7466 1 Simplemachines 1 Simple Machines Forum 2023-12-10 6.5 MEDIUM 8.8 HIGH
Simple Machines Forum (SMF) 2.0.4 allows local file inclusion, with resultant remote code execution, in install.php via ../ directory traversal in the db_type parameter if install.php remains present after installation.
CVE-2013-7467 1 Simplemachines 1 Simple Machines Forum 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Simple Machines Forum (SMF) 2.0.4 allows XSS via the index.php?action=pm;sa=settings;save sa parameter.
CVE-2013-7468 1 Simplemachines 1 Simple Machines Forum 2023-12-10 6.8 MEDIUM 8.1 HIGH
Simple Machines Forum (SMF) 2.0.4 allows PHP Code Injection via the index.php?action=admin;area=languages;sa=editlang dictionary parameter.
CVE-2018-10305 1 Simplemachines 1 Simple Machines Forum 2023-12-10 7.5 HIGH 9.8 CRITICAL
The MessageSearch2 function in PersonalMessage.php in Simple Machines Forum (SMF) before 2.0.15 does not properly use the possible_users variable in a query, which might allow attackers to bypass intended access restrictions.
CVE-2016-5727 1 Simplemachines 1 Simple Machines Forum 2023-12-10 6.8 MEDIUM 8.8 HIGH
LogInOut.php in Simple Machines Forum (SMF) 2.1 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via vectors related to variables derived from user input in a foreach loop.
CVE-2016-5726 1 Simplemachines 1 Simple Machines Forum 2023-12-10 7.5 HIGH 9.8 CRITICAL
Packages.php in Simple Machines Forum (SMF) 2.1 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via the themechanges array parameter.
CVE-2013-7236 1 Simplemachines 1 Simple Machines Forum 2023-12-10 7.5 HIGH N/A
Simple Machines Forum (SMF) 2.0.6, 1.1.19, and earlier allows remote attackers to impersonate arbitrary users via a Unicode homoglyph character in a username.
CVE-2013-7235 1 Simplemachines 1 Simple Machines Forum 2023-12-10 7.5 HIGH N/A
Simple Machines Forum (SMF) before 1.1.19 and 2.x before 2.0.6 allows remote attackers to impersonate arbitrary users via multiple space characters characters.
CVE-2013-7234 1 Simplemachines 1 Simple Machines Forum 2023-12-10 4.3 MEDIUM N/A
Simple Machines Forum (SMF) before 1.1.19 and 2.x before 2.0.6 allows remote attackers to conduct clickjacking attacks via an X-Frame-Options header.
CVE-2013-4465 1 Simplemachines 1 Simple Machines Forum 2023-12-10 4.6 MEDIUM N/A
Unrestricted file upload vulnerability in the avatar upload functionality in Simple Machines Forum before 2.0.6 and 2.1 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in an unspecified directory.
CVE-2011-1127 1 Simplemachines 1 Smf 2023-12-10 10.0 HIGH N/A
SSI.php in Simple Machines Forum (SMF) before 1.1.13, and 2.x before 2.0 RC5, does not properly restrict guest access, which allows remote attackers to have an unspecified impact via unknown vectors.
CVE-2011-1129 1 Simplemachines 1 Smf 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the EditNews function in ManageNews.php in Simple Machines Forum (SMF) before 1.1.13, and 2.x before 2.0 RC5, might allow remote authenticated users to inject arbitrary web script or HTML via a save_items action.
CVE-2011-1128 1 Simplemachines 1 Smf 2023-12-10 7.5 HIGH N/A
The loadUserSettings function in Load.php in Simple Machines Forum (SMF) before 1.1.13, and 2.x before 2.0 RC5, does not properly handle invalid login attempts, which might make it easier for remote attackers to obtain access or cause a denial of service via a brute-force attack.