Vulnerabilities > Gnuboard > Gnuboard5 > 5.2.9.5

DATE CVE VULNERABILITY TITLE RISK
2022-11-12 CVE-2022-3963 Cross-site Scripting vulnerability in Gnuboard Gnuboard5
A vulnerability was found in gnuboard5.
network
low complexity
gnuboard CWE-79
5.4
2022-04-11 CVE-2022-1252 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Gnuboard Gnuboard5
Use of a Broken or Risky Cryptographic Algorithm in GitHub repository gnuboard/gnuboard5 prior to and including 5.5.5.
network
low complexity
gnuboard CWE-327
critical
9.1
2021-12-14 CVE-2021-3831 Cross-site Scripting vulnerability in Gnuboard Gnuboard5
gnuboard5 is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
network
gnuboard CWE-79
4.3
2021-06-24 CVE-2020-18662 SQL Injection vulnerability in Gnuboard Gnuboard5
SQL Injection vulnerability in gnuboard5 <=v5.3.2.8 via the table_prefix parameter in install_db.php.
network
low complexity
gnuboard CWE-89
7.5
2021-06-24 CVE-2020-18663 Cross-site Scripting vulnerability in Gnuboard Gnuboard5
Cross Site Scripting (XSS) vulnerability in gnuboard5 <=v5.3.2.8 via the act parameter in bbs/move_update.php.
network
gnuboard CWE-79
4.3
2021-06-24 CVE-2020-18661 Cross-site Scripting vulnerability in Gnuboard Gnuboard5
Cross Site Scripting (XSS) vulnerability in gnuboard5 <=v5.3.2.8 via the url parameter to bbs/login.php.
network
gnuboard CWE-79
4.3
2019-10-30 CVE-2018-18678 Cross-site Scripting vulnerability in Gnuboard Gnuboard5
GNUBOARD5 before 5.3.2.0 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board group extra contents" parameter, aka the adm/boardgroup_form_update.php gr_1~10 parameter.
network
gnuboard CWE-79
4.3
2019-08-26 CVE-2018-18668 Cross-site Scripting vulnerability in Gnuboard Gnuboard5
GNUBOARD5 before 5.3.2.0 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "homepage title" parameter, aka the adm/config_form_update.php cf_title parameter.
network
gnuboard CWE-79
4.3
2019-04-26 CVE-2018-15584 Cross-site Scripting vulnerability in Gnuboard Gnuboard5
Cross-Site Scripting (XSS) vulnerability in adm/boardgroup_form_update.php and adm/boardgroup_list_update.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML.
network
gnuboard CWE-79
4.3
2019-04-26 CVE-2018-15582 Cross-site Scripting vulnerability in Gnuboard Gnuboard5
Cross-Site Scripting (XSS) vulnerability in adm/sms_admin/num_book_write.php and adm/sms_admin/num_book_update.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML.
network
gnuboard CWE-79
4.3