Vulnerabilities > Deluxebb

DATE CVE VULNERABILITY TITLE RISK
2006-06-29 CVE-2006-3304 SQL Injection vulnerability in DeluxeBB CP.PHP
SQL injection vulnerability in cp.php in DeluxeBB 1.07 and earlier allows remote attackers to execute arbitrary SQL commands via the xmsn parameter.
network
low complexity
deluxebb
7.5
2006-06-29 CVE-2006-3303 Cross-Site Scripting vulnerability in DeluxeBB
Multiple cross-site scripting (XSS) vulnerabilities in pm.php in DeluxeBB 1.07 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) subject or (2) to parameters.
network
deluxebb
4.3
2006-06-23 CVE-2006-2915 SQL Injection vulnerability in Deluxebb 1.06
Multiple SQL injection vulnerabilities in DeluxeBB 1.06 allow remote attackers to execute arbitrary SQL commands via the (1) hideemail, (2) languagex, (3) xthetimeoffset, and (4) xthetimeformat parameters during account registration.
network
high complexity
deluxebb
5.1
2006-06-23 CVE-2006-2914 Remote File Include vulnerability in Deluxebb 1.06
PHP remote file inclusion vulnerability in DeluxeBB 1.06 allows remote attackers to execute arbitrary code via a URL in the templatefolder parameter to (1) postreply.php, (2) posting.php, (3) and pm/newpm.php in the deluxe/ directory, and (4) postreply.php, (5) posting.php, and (6) pm/newpm.php in the default/ directory.
network
high complexity
deluxebb
5.1
2006-05-22 CVE-2006-2503 SQL Injection vulnerability in Deluxebb 1.06
SQL injection vulnerability in misc.php in DeluxeBB 1.06 allows remote attackers to execute arbitrary SQL commands via the name parameter.
network
low complexity
deluxebb
7.5
2005-09-20 CVE-2005-2989 SQL Injection vulnerability in Deluxebb 1.0/1.05
Multiple SQL injection vulnerabilities in DeluxeBB 1.0 and 1.0.5 allow remote attackers to execute arbitrary SQL commands via the (1) tid parameter to topic.php, the uid parameter to (2) misc.php or (3) pm.php, or the fid parameter to (3) forums.php or (4) newpost.php.
network
low complexity
deluxebb
7.5