Vulnerabilities > 6Kbbs

DATE CVE VULNERABILITY TITLE RISK
2019-08-08 CVE-2015-9292 Cross-Site Request Forgery (CSRF) vulnerability in 6Kbbs 7.1/8.0
6kbbs 7.1 and 8.0 allows CSRF via portalchannel_ajax.php (id or code parameter) or admin.php (fileids parameter).
network
6kbbs CWE-352
6.8
2011-07-08 CVE-2010-4812 SQL Injection vulnerability in 6Kbbs 8.0
Multiple SQL injection vulnerabilities in 6kbbs 8.0 build 20100901 allow remote attackers to execute arbitrary SQL commands via the (1) tids[] parameter to ajaxadmin.php and the (2) msgids[] parameter to ajaxmember.php.
network
low complexity
6kbbs CWE-89
6.5
2011-07-08 CVE-2010-4811 Cross-Site Scripting vulnerability in 6Kbbs 8.0
Multiple cross-site scripting (XSS) vulnerabilities in ajaxmember.php in 6kbbs 8.0 build 20100901 allow remote attackers to inject arbitrary web script or HTML via the (1) user[msn], (2) user[email], and (3) user[phone] parameters in a modifyDetails action.
network
6kbbs CWE-79
4.3