Vulnerabilities > Phorum > Phorum > 5.0.14a

DATE CVE VULNERABILITY TITLE RISK
2010-05-19 CVE-2010-1629 Cross-Site Scripting vulnerability in Phorum
Cross-site scripting (XSS) vulnerability in Phorum before 5.2.15 allows remote attackers to inject arbitrary web script or HTML via an invalid email address.
network
phorum CWE-79
4.3
2005-11-16 CVE-2005-3543 SQL Injection vulnerability in Phorum
SQL injection vulnerability in search.php in Phorum 5.0.0alpha through 5.0.20, when register_globals is enabled, allows remote attackers to execute arbitrary SQL commands via the forum_ids parameter.
network
phorum CWE-89
6.8
2005-09-07 CVE-2005-2836 Cross-Site Scripting vulnerability in Phorum
Multiple cross-site scripting (XSS) vulnerabilities in Phorum 5.0.17a and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the username parameter to register.php or (2) a signature of a logged-in user in "My Control Center," which is not properly handled by control.php.
network
phorum
4.3
2005-05-02 CVE-2005-0843 Unspecified vulnerability in Phorum 5.0.14A
CRLF injection vulnerability in search.php in Phorum 5.0.14a allows remote attackers to perform HTTP Response Splitting attacks via the body parameter, which is included in the resulting Location header.
network
low complexity
phorum
5.0