Vulnerabilities > Jforum

DATE CVE VULNERABILITY TITLE RISK
2022-06-16 CVE-2022-26173 Cross-Site Request Forgery (CSRF) vulnerability in Jforum 2.8.0
JForum v2.8.0 was discovered to contain a Cross-Site Request Forgery (CSRF) via http://target_host:port/jforum-2.8.0/jforum.page, which allows attackers to arbitrarily add admin accounts.
network
jforum CWE-352
6.8
2021-09-04 CVE-2021-40509 Cross-site Scripting vulnerability in Jforum 2.7.0
ViewCommon.java in JForum2 2.7.0 allows XSS via a user signature.
network
jforum CWE-79
3.5
2019-02-12 CVE-2019-7550 Information Exposure Through an Error Message vulnerability in Jforum 2.1.8
In JForum 2.1.8, an unauthenticated, remote attacker can enumerate whether a user exists by using the "create user" function.
network
low complexity
jforum CWE-209
5.0
2013-12-30 CVE-2013-7209 Cross-Site Request Forgery (CSRF) vulnerability in Jforum
Cross-site request forgery (CSRF) vulnerability in admBase/login.page in the Admin module in JForum allows remote attackers to hijack the authentication of administrators for requests that change the user group permissions of arbitrary users via a groupsSave action.
network
jforum CWE-352
6.8
2013-09-23 CVE-2012-5338 Improper Input Validation vulnerability in Jforum 2.1.9
Open redirect vulnerability in JForum 2.1.9 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the returnPath parameter in a validateLogin action to jforum.page.
network
jforum CWE-20
5.8
2013-02-24 CVE-2012-5337 Cross-Site Scripting vulnerability in Jforum 2.1.9
Multiple cross-site scripting (XSS) vulnerabilities in jforum.page in JForum 2.1.9 allow remote attackers to inject arbitrary web script or HTML via the (1) action, (2) match_type, (3) sort_by, or (4) start parameters.
network
jforum CWE-79
4.3