Vulnerabilities > Beehive Forum

DATE CVE VULNERABILITY TITLE RISK
2015-03-03 CVE-2015-2198 Cross-site Scripting vulnerability in Beehive Forum Beehive Forum 1.4.4
Multiple cross-site scripting (XSS) vulnerabilities in edit_prefs.php in Beehive Forum 1.4.4 allow remote attackers to inject arbitrary web script or HTML via the (1) homepage_url, (2) pic_url, or (3) avatar_url parameter, which are not properly handled in an error message.
4.3
2012-01-20 CVE-2012-0900 Cross-Site Scripting vulnerability in Beehive Forum Beehive Forum 1.0.1
Multiple cross-site scripting (XSS) vulnerabilities in Beehive Forum 1.0.1 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) forum/register.php or (2) forum/logon.php.
4.3
2007-12-05 CVE-2007-6241 Unspecified vulnerability in Beehive Forum Beehive Forum
Multiple unspecified vulnerabilities in Beehive Forum 0.7.1 have unknown "critical" impact and attack vectors, different issues than CVE-2007-6014.
network
low complexity
beehive-forum
7.5
2007-12-05 CVE-2007-6014 SQL Injection vulnerability in Beehive Forum Beehive Forum
SQL injection vulnerability in post.php in Beehive Forum 0.7.1 and earlier allows remote attackers to execute arbitrary SQL commands via the t_dedupe parameter.
network
low complexity
beehive-forum CWE-89
7.5
2007-06-14 CVE-2007-3212 Cross-Site Scripting vulnerability in Beehive Forum Beehive Forum 0.7.1
Multiple cross-site scripting (XSS) vulnerabilities in links.php in Beehive Forum 0.7.1 allow remote attackers to inject arbitrary web script or HTML via the (1) viewmode, (2) fid, and (3) sort_dir parameters, different vectors than CVE-2005-4460.
network
beehive-forum
4.3
2005-12-21 CVE-2005-4461 SQL Injection vulnerability in Beehive Forum
SQL injection vulnerability in index.php in Beehive Forum 0.6.2 and earlier allows remote attackers to execute arbitrary SQL commands via the user_sess parameter.
network
low complexity
beehive-forum
7.5
2005-12-21 CVE-2005-4460 HTML Injection vulnerability in Beehive Forum
Cross-site scripting (XSS) vulnerability in Beehive Forum 0.6.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) Name, (2) Description, and (3) Comment fields to (a) links.php and (b) links_add.php.
network
high complexity
beehive-forum
5.1
2005-08-03 CVE-2005-2423 Beehive Forum allows remote attackers to obtain sensitive information via (1) an invalid final_uri or sort_by parameter to index.php or a direct request to (2) admin.php, (3) attachments.inc.php, (4) banned.inc.php, (5) beehive.inc.php, (6) constants.inc.php, (7) db.inc.php, (8) dictionary.inc.php or (9) search_index.php, which reveal the path in an error message.
network
low complexity
beehive-forum
5.0
2005-08-03 CVE-2005-2422 Cross-Site Scripting vulnerability in Beehive Forum Webtag
Cross-site scripting (XSS) vulnerability in index.php in Beehive Forum allows remote attackers to inject arbitrary web script or HTML via the webtag parameter.
network
beehive-forum
4.3
2005-08-03 CVE-2005-2421 SQL Injection vulnerability in Beehive Forum Webtag
Multiple SQL injection vulnerabilities in index.php and other pages in Beehive Forum allow remote attackers to execute arbitrary SQL commands via the webtag parameter.
network
low complexity
beehive-forum
7.5