Vulnerabilities > Gnuboard > Gnuboard5 > 5.3.2.4

DATE CVE VULNERABILITY TITLE RISK
2022-11-12 CVE-2022-3963 Cross-site Scripting vulnerability in Gnuboard Gnuboard5
A vulnerability was found in gnuboard5.
network
low complexity
gnuboard CWE-79
5.4
2022-04-11 CVE-2022-1252 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Gnuboard Gnuboard5
Use of a Broken or Risky Cryptographic Algorithm in GitHub repository gnuboard/gnuboard5 prior to and including 5.5.5.
network
low complexity
gnuboard CWE-327
critical
9.1
2021-12-14 CVE-2021-3831 Cross-site Scripting vulnerability in Gnuboard Gnuboard5
gnuboard5 is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
network
gnuboard CWE-79
4.3
2021-06-24 CVE-2020-18662 SQL Injection vulnerability in Gnuboard Gnuboard5
SQL Injection vulnerability in gnuboard5 <=v5.3.2.8 via the table_prefix parameter in install_db.php.
network
low complexity
gnuboard CWE-89
7.5
2021-06-24 CVE-2020-18663 Cross-site Scripting vulnerability in Gnuboard Gnuboard5
Cross Site Scripting (XSS) vulnerability in gnuboard5 <=v5.3.2.8 via the act parameter in bbs/move_update.php.
network
gnuboard CWE-79
4.3
2021-06-24 CVE-2020-18661 Cross-site Scripting vulnerability in Gnuboard Gnuboard5
Cross Site Scripting (XSS) vulnerability in gnuboard5 <=v5.3.2.8 via the url parameter to bbs/login.php.
network
gnuboard CWE-79
4.3