Vulnerabilities > Phpbb

DATE CVE VULNERABILITY TITLE RISK
2023-11-02 CVE-2023-5917 Cross-site Scripting vulnerability in PHPbb
A vulnerability, which was classified as problematic, has been found in phpBB up to 3.3.10.
network
low complexity
phpbb CWE-79
6.1
2020-08-17 CVE-2020-8226 Server-Side Request Forgery (SSRF) vulnerability in PHPbb
A vulnerability exists in phpBB <v3.2.10 and <v3.3.1 which allowed remote image dimensions check to be used to SSRF.
network
low complexity
phpbb CWE-918
5.0
2020-03-20 CVE-2019-16108 Code Injection vulnerability in PHPbb 3.2.7
phpBB 3.2.7 allows adding an arbitrary Cascading Style Sheets (CSS) token sequence to a page through BBCode.
network
low complexity
phpbb CWE-94
5.0
2020-03-11 CVE-2019-16107 Cross-Site Request Forgery (CSRF) vulnerability in PHPbb 3.2.7
Missing form token validation in phpBB 3.2.7 allows CSRF in deleting post attachments.
network
phpbb CWE-352
4.3
2020-01-15 CVE-2020-5502 Cross-Site Request Forgery (CSRF) vulnerability in PHPbb 3.2.8
phpBB 3.2.8 allows a CSRF attack that can approve pending group memberships.
network
phpbb CWE-352
4.3
2020-01-15 CVE-2020-5501 Cross-Site Request Forgery (CSRF) vulnerability in PHPbb 3.2.8
phpBB 3.2.8 allows a CSRF attack that can modify a group avatar.
network
phpbb CWE-352
4.3
2019-11-14 CVE-2011-0544 Cross-site Scripting vulnerability in multiple products
phpbb 3.0.x-3.0.6 has an XSS vulnerability via the [flash] BB tag.
network
phpbb debian CWE-79
4.3
2019-09-30 CVE-2019-16993 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
In phpBB before 3.1.7-PL1, includes/acp/acp_bbcodes.php has improper verification of a CSRF token on the BBCode page in the Administration Control Panel.
network
phpbb debian CWE-352
6.8
2019-09-27 CVE-2019-13376 Cross-Site Request Forgery (CSRF) vulnerability in PHPbb 3.2.7
phpBB version 3.2.7 allows the stealing of an Administration Control Panel session id by leveraging CSRF in the Remote Avatar feature.
network
phpbb CWE-352
4.3
2019-05-05 CVE-2019-11767 Server-Side Request Forgery (SSRF) vulnerability in PHPbb
Server side request forgery (SSRF) in phpBB before 3.2.6 allows checking for the existence of files and services on the local network of the host through the remote avatar upload function.
network
low complexity
phpbb CWE-918
5.0