Vulnerabilities > Deluxebb > Deluxebb

DATE CVE VULNERABILITY TITLE RISK
2011-09-23 CVE-2011-3725 Information Exposure vulnerability in Deluxebb 1.3
DeluxeBB 1.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by header_html.php.
network
low complexity
deluxebb CWE-200
5.0
2010-05-07 CVE-2010-1859 SQL Injection vulnerability in Deluxebb
SQL injection vulnerability in newpost.php in DeluxeBB 1.3 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the membercookie cookie when adding a new thread.
network
deluxebb CWE-89
6.8
2009-12-30 CVE-2009-4468 Cross-Site Scripting vulnerability in Deluxebb 1.3
Cross-site scripting (XSS) vulnerability in misc.php in DeluxeBB 1.3 allows remote attackers to inject arbitrary web script or HTML via the page parameter.
network
deluxebb CWE-79
4.3
2009-12-30 CVE-2009-4467 Improper Input Validation vulnerability in Deluxebb 1.3
misc.php in DeluxeBB 1.3 allows remote attackers to register accounts without a valid email address via a valemail action with the valmem set to a pre-assigned user ID, which is visible from a memberlist action.
network
low complexity
deluxebb CWE-20
4.0
2009-12-30 CVE-2009-4466 Information Exposure vulnerability in Deluxebb 1.3
DeluxeBB 1.3 allows remote attackers to obtain sensitive information via a crafted page parameter to misc.php, which reveals the installation path in an error message.
network
low complexity
deluxebb CWE-200
5.0
2009-12-30 CVE-2009-4465 Permissions, Privileges, and Access Controls vulnerability in Deluxebb 1.3
DeluxeBB 1.3 stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain user and configuration information, log data, and gain administrative access via a direct request to scripts in (1) templates/ including (2) templates/deluxe/admincp/, (3) templates/corporate/admincp/, and (4) templates/blue/admincp/; (5) images/; (6) logs/ including (7) logs/cp.php; (8) wysiwyg/; (9) docs/; (10) classes/; (11) lang/; and (12) settings/.
network
low complexity
deluxebb CWE-264
7.5
2009-03-20 CVE-2009-1033 SQL Injection vulnerability in Deluxebb
SQL injection vulnerability in misc.php in DeluxeBB 1.3 and earlier allows remote attackers to execute arbitrary SQL commands via the qorder parameter, a different vector than CVE-2005-2989 and CVE-2006-2503.
network
low complexity
deluxebb CWE-89
7.5
2009-02-16 CVE-2008-6146 SQL Injection vulnerability in Deluxebb
SQL injection vulnerability in pm.php in DeluxeBB 1.2 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via a delete##### parameter in a Delete action, a different vector than CVE-2005-2989.
network
deluxebb CWE-89
6.8
2008-05-14 CVE-2008-2195 Code Injection vulnerability in Deluxebb
Static code injection vulnerability in admincp.php in DeluxeBB 1.2 and earlier allows remote authenticated administrators to inject arbitrary PHP code into logs/cp.php via the URI.
network
low complexity
deluxebb CWE-94
6.5
2008-05-14 CVE-2008-2194 SQL Injection vulnerability in Deluxebb
SQL injection vulnerability in forums.php in DeluxeBB 1.2 and earlier allows remote attackers to execute arbitrary SQL commands via the sort parameter.
network
low complexity
deluxebb CWE-89
7.5