Vulnerabilities > Phpbb

DATE CVE VULNERABILITY TITLE RISK
2019-05-02 CVE-2019-9826 Improper Input Validation vulnerability in PHPbb
The fulltext search component in phpBB before 3.2.6 allows Denial of Service.
network
low complexity
phpbb CWE-20
5.0
2018-11-17 CVE-2018-19274 Passing an absolute path to a file_exists check in phpBB before 3.2.4 allows Remote Code Execution through Object Injection by employing Phar deserialization when an attacker has access to the Admin Control Panel with founder permissions.
network
low complexity
phpbb debian
7.2
2018-01-02 CVE-2017-1000419 Server-Side Request Forgery (SSRF) vulnerability in PHPbb 3.2.0
phpBB version 3.2.0 is vulnerable to SSRF in the Remote Avatar function resulting allowing an attacker to perform port scanning, requesting internal content and potentially attacking such internal services via the web application.
network
low complexity
phpbb CWE-918
5.0
2017-09-19 CVE-2015-3880 Open Redirect vulnerability in PHPbb
Open redirect vulnerability in phpBB before 3.0.14 and 3.1.x before 3.1.4 allows remote attackers to redirect users of Google Chrome to arbitrary web sites and conduct phishing attacks via unspecified vectors.
network
phpbb CWE-601
5.8
2015-02-10 CVE-2015-1432 Cross-Site Request Forgery (CSRF) vulnerability in PHPbb
The message_options function in includes/ucp/ucp_pm_options.php in phpBB before 3.0.13 does not properly validate the form key, which allows remote attackers to conduct CSRF attacks and change the full folder setting via unspecified vectors.
network
phpbb CWE-352
6.8
2015-02-10 CVE-2015-1431 Cross-site Scripting vulnerability in PHPbb
Cross-site scripting (XSS) vulnerability in includes/startup.php in phpBB before 3.0.13 allows remote attackers to inject arbitrary web script or HTML via vectors related to "Relative Path Overwrite."
network
phpbb CWE-79
4.3
2010-05-19 CVE-2010-1630 Unspecified vulnerability in PHPbb
Unspecified vulnerability in posting.php in phpBB before 3.0.5 has unknown impact and attack vectors related to the use of a "forum id" in circumstances related to a "global announcement."
network
low complexity
phpbb
7.5
2010-05-19 CVE-2010-1627 Permissions, Privileges, and Access Controls vulnerability in PHPbb 3.0.7
feed.php in phpBB 3.0.7 before 3.0.7-PL1 does not properly check permissions for feeds, which allows remote attackers to bypass intended access restrictions via unspecified attack vectors related to permission settings on a private forum.
network
phpbb CWE-264
4.3
2009-09-03 CVE-2009-3052 SQL Injection vulnerability in Absoluteanime Prime Quick Style 1.2.3
SQL injection vulnerability in root/includes/prime_quick_style.php in the Prime Quick Style addon before 1.2.3 for phpBB 3 allows remote authenticated users to execute arbitrary SQL commands via the prime_quick_style parameter to ucp.php.
network
low complexity
phpbb absoluteanime CWE-89
6.5
2009-09-01 CVE-2008-7143 Information Exposure vulnerability in PHPbb 2.0.23
phpBB 2.0.23 includes the session ID in a request to modcp.php when the moderator or administrator closes a thread, which allows remote attackers to hijack the session via a post in the thread containing a URL to a remotely hosted image, which might include the session ID in the Referer header.
network
phpbb CWE-200
6.8