Vulnerabilities > Deluxebb > Deluxebb > 1.06

DATE CVE VULNERABILITY TITLE RISK
2010-05-07 CVE-2010-1859 SQL Injection vulnerability in Deluxebb
SQL injection vulnerability in newpost.php in DeluxeBB 1.3 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the membercookie cookie when adding a new thread.
network
deluxebb CWE-89
6.8
2009-03-20 CVE-2009-1033 SQL Injection vulnerability in Deluxebb
SQL injection vulnerability in misc.php in DeluxeBB 1.3 and earlier allows remote attackers to execute arbitrary SQL commands via the qorder parameter, a different vector than CVE-2005-2989 and CVE-2006-2503.
network
low complexity
deluxebb CWE-89
7.5
2009-02-16 CVE-2008-6146 SQL Injection vulnerability in Deluxebb
SQL injection vulnerability in pm.php in DeluxeBB 1.2 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via a delete##### parameter in a Delete action, a different vector than CVE-2005-2989.
network
deluxebb CWE-89
6.8
2006-08-11 CVE-2006-4080 Cross-Site Scripting vulnerability in DeluxeBB
DeluxeBB 1.08, and possibly earlier, uses cookies that include the MD5 hash of a password, which allows remote attackers to gain privileges by sniffing or cross-site scripting (XSS) and conduct password guessing attacks.
network
high complexity
deluxebb
2.6
2006-08-11 CVE-2006-4079 Cross-Site Scripting vulnerability in DeluxeBB Newpost.PHP
Cross-site scripting (XSS) vulnerability in newpost.php in DeluxeBB 1.08, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via the subject parameter (aka the topic title field).
network
deluxebb
6.8
2006-07-24 CVE-2006-3799 Input Validation vulnerability in Deluxebb 1.05/1.06/1.07
DeluxeBB 1.07 and earlier allows remote attackers to bypass SQL injection protection mechanisms via the login variable and certain other variables, by using lowercase "union select" or possibly other statements that do not match the uppercase "UNION SELECT."
network
low complexity
deluxebb
7.5
2006-07-24 CVE-2006-3798 Remote Security vulnerability in Deluxebb 1.05/1.06/1.07
DeluxeBB 1.07 and earlier allows remote attackers to overwrite the (1) _GET, (2) _POST, (3) _ENV, and (4) _SERVER variables via the _COOKIE (aka COOKIE) variable, which can overwrite the other variables during an extract function call, probably leading to multiple security vulnerabilities, aka "pollution of the global namespace."
network
low complexity
deluxebb
5.0
2006-07-24 CVE-2006-3797 Input Validation vulnerability in Deluxebb 1.05/1.06/1.07
SQL injection vulnerability in DeluxeBB 1.07 and earlier allows remote attackers to bypass authentication, spoof users, and modify settings via the (1) memberpw and (2) membercookie cookies.
network
low complexity
deluxebb
7.5
2006-06-23 CVE-2006-2915 SQL Injection vulnerability in Deluxebb 1.06
Multiple SQL injection vulnerabilities in DeluxeBB 1.06 allow remote attackers to execute arbitrary SQL commands via the (1) hideemail, (2) languagex, (3) xthetimeoffset, and (4) xthetimeformat parameters during account registration.
network
high complexity
deluxebb
5.1
2006-06-23 CVE-2006-2914 Remote File Include vulnerability in Deluxebb 1.06
PHP remote file inclusion vulnerability in DeluxeBB 1.06 allows remote attackers to execute arbitrary code via a URL in the templatefolder parameter to (1) postreply.php, (2) posting.php, (3) and pm/newpm.php in the deluxe/ directory, and (4) postreply.php, (5) posting.php, and (6) pm/newpm.php in the default/ directory.
network
high complexity
deluxebb
5.1