Vulnerabilities > Minibb > Minibb

DATE CVE VULNERABILITY TITLE RISK
2018-02-12 CVE-2018-6506 Cross-site Scripting vulnerability in Minibb 3.2.2
Cross-Site Scripting (XSS) exists in the Add Forum feature in the Administrative Panel in miniBB 3.2.2 via crafted use of an onload attribute of an SVG element in the supertitle field.
network
minibb CWE-79
3.5
2014-12-31 CVE-2014-9254 SQL Injection vulnerability in Minibb 3.1
bb_func_unsub.php in MiniBB 3.1 before 20141127 uses an incorrect regular expression, which allows remote attackers to conduct SQl injection attacks via the code parameter in an unsubscribe action to index.php.
network
low complexity
minibb CWE-89
7.5
2013-07-31 CVE-2013-5020 Cross-Site Scripting vulnerability in Minibb
Multiple cross-site scripting (XSS) vulnerabilities in bb_admin.php in MiniBB before 3.0.1 allow remote attackers to inject arbitrary web script or HTML via the (1) forum_name, (2) forum_group, (3) forum_icon, or (4) forum_desc parameter.
network
minibb CWE-79
4.3
2008-05-02 CVE-2008-2067 SQL Injection vulnerability in Minibb 2.2A
SQL injection vulnerability in bb_admin.php in miniBB 2.2a allows remote attackers to execute arbitrary SQL commands via the whatus parameter in a searchusers2 action.
network
low complexity
minibb CWE-89
7.5
2008-05-02 CVE-2008-2066 Cross-Site Scripting vulnerability in Minibb 2.2A
Cross-site scripting (XSS) vulnerability in bb_admin.php in miniBB 2.2a allows remote attackers to inject arbitrary web script or HTML via the whatus parameter in a searchusers2 action.
network
minibb CWE-79
4.3
2008-04-30 CVE-2008-2029 SQL Injection vulnerability in Minibb
Multiple SQL injection vulnerabilities in (1) setup_mysql.php and (2) setup_options.php in miniBB 2.2 and possibly earlier, when register_globals is enabled, allow remote attackers to execute arbitrary SQL commands via the xtr parameter in a userinfo action to index.php.
network
minibb CWE-89
6.8
2008-04-30 CVE-2008-2028 Information Exposure vulnerability in Minibb
miniBB 2.2, and possibly earlier, when register_globals is enabled, allows remote attackers to obtain the full path via a direct request to the glang parameter in a registernew action to index.php, which leaks the path in an error message.
network
minibb CWE-200
4.3
2008-04-30 CVE-2008-2024 Cross-Site Scripting vulnerability in Minibb
Cross-site scripting (XSS) vulnerability in index.php in miniBB 2.2, and possibly earlier, when register_globals is enabled, allows remote attackers to inject arbitrary web script or HTML via the glang[] parameter in a registernew action.
network
minibb CWE-79
4.3
2007-10-30 CVE-2007-5719 SQL Injection vulnerability in Minibb 2.1
SQL injection vulnerability in bb_func_search.php in miniBB 2.1 allows remote attackers to execute arbitrary SQL commands via the table parameter to index.php.
network
low complexity
minibb CWE-89
7.5
2007-06-19 CVE-2007-3272 Local File Include vulnerability in Minibb 2.0.5
Directory traversal vulnerability in index.php in MiniBB 2.0.5 allows remote attackers to read arbitrary files via a ..
network
low complexity
minibb
7.8