Vulnerabilities > Nextbbs

DATE CVE VULNERABILITY TITLE RISK
2012-10-01 CVE-2012-1604 Cross-Site Scripting vulnerability in Nextbbs 0.6
Cross-site scripting (XSS) vulnerability in NextBBS 0.6 allows remote attackers to inject arbitrary web script or HTML via the do parameter to index.php.
network
nextbbs CWE-79
4.3
2012-10-01 CVE-2012-1603 SQL Injection vulnerability in Nextbbs 0.6
Multiple SQL injection vulnerabilities in ajaxserver.php in NextBBS 0.6 allow remote attackers to execute arbitrary SQL commands via the (1) curstr parameter in the findUsers function, (2) id parameter in the isIdAvailable function, or (3) username parameter in the getGreetings function.
network
low complexity
nextbbs CWE-89
7.5
2012-10-01 CVE-2012-1602 Improper Authentication vulnerability in Nextbbs 0.6
user.php in NextBBS 0.6 allows remote attackers to bypass authentication and gain administrator access by setting the userkey cookie to 1.
network
low complexity
nextbbs CWE-287
7.5