Vulnerabilities > Mylittleforum > MY Little Forum > 2.2.2

DATE CVE VULNERABILITY TITLE RISK
2019-05-21 CVE-2019-12253 Cross-Site Request Forgery (CSRF) vulnerability in Mylittleforum MY Little Forum
my little forum before 2.4.20 allows CSRF to delete posts, as demonstrated by mode=posting&delete_posting.
5.8
2015-02-16 CVE-2015-1435 Cross-site Scripting vulnerability in Mylittleforum MY Little Forum
Cross-site scripting (XSS) vulnerability in my little forum before 2.3.4 allows remote attackers to inject arbitrary web script or HTML via the back parameter to index.php.
4.3
2015-02-16 CVE-2015-1434 SQL Injection vulnerability in Mylittleforum MY Little Forum
Multiple SQL injection vulnerabilities in my little forum before 2.3.4 allow remote administrators to execute arbitrary SQL commands via the (1) letter parameter in a user action or (2) edit_category parameter to index.php.
network
low complexity
mylittleforum CWE-89
6.5
2010-06-02 CVE-2010-2133 SQL Injection vulnerability in Mylittleforum MY Little Forum
SQL injection vulnerability in contact.php in My Little Forum allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than CVE-2007-2942.
network
low complexity
mylittleforum CWE-89
7.5