Vulnerabilities > Deluxebb > Deluxebb > 1.08

DATE CVE VULNERABILITY TITLE RISK
2010-05-07 CVE-2010-1859 SQL Injection vulnerability in Deluxebb
SQL injection vulnerability in newpost.php in DeluxeBB 1.3 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the membercookie cookie when adding a new thread.
network
deluxebb CWE-89
6.8
2009-03-20 CVE-2009-1033 SQL Injection vulnerability in Deluxebb
SQL injection vulnerability in misc.php in DeluxeBB 1.3 and earlier allows remote attackers to execute arbitrary SQL commands via the qorder parameter, a different vector than CVE-2005-2989 and CVE-2006-2503.
network
low complexity
deluxebb CWE-89
7.5
2009-02-16 CVE-2008-6146 SQL Injection vulnerability in Deluxebb
SQL injection vulnerability in pm.php in DeluxeBB 1.2 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via a delete##### parameter in a Delete action, a different vector than CVE-2005-2989.
network
deluxebb CWE-89
6.8
2006-08-11 CVE-2006-4078 Unspecified vulnerability in Deluxebb 1.08
pm.php (aka the PM system) in DeluxeBB 1.08, and possibly earlier, allows remote attackers to bypass authentication by providing an arbitrary username in the membercookie cookie parameter.
network
low complexity
deluxebb
7.5