Vulnerabilities > Phpbb

DATE CVE VULNERABILITY TITLE RISK
2008-01-29 CVE-2008-0471 Cross-Site Request Forgery (CSRF) vulnerability in PHPbb 2.0.22
Cross-site request forgery (CSRF) vulnerability in privmsg.php in phpBB 2.0.22 allows remote attackers to delete private messages (PM) as arbitrary users via a deleteall action.
network
phpbb CWE-352
4.3
2007-12-04 CVE-2007-6223 SQL Injection vulnerability in PHPbb Garage 1.2.0Beta3
SQL injection vulnerability in garage.php in phpBB Garage 1.2.0 Beta3 allows remote attackers to execute arbitrary SQL commands via the make_id parameter in a search action in browse mode.
network
low complexity
phpbb CWE-89
7.5
2007-10-29 CVE-2007-5688 SQL Injection vulnerability in multiple products
Multiple SQL injection vulnerabilities in directory.php in the Multi-Forums (aka Multi Host Forum Pro) module 1.3.3, for phpBB and Invision Power Board (IPB or IP.Board), allow remote attackers to execute arbitrary SQL commands via the (1) go and (2) cat parameters.
7.5
2007-10-03 CVE-2007-5173 Code Injection vulnerability in multiple products
PHP remote file inclusion vulnerability in includes/openid/Auth/OpenID/BBStore.php in phpBB Openid 0.2.0 allows remote attackers to execute arbitrary PHP code via a URL in the openid_root_path parameter.
network
openid phpbb CWE-94
6.8
2007-09-26 CVE-2007-5100 Code Injection vulnerability in PHPbb Plus 1.53
Multiple PHP remote file inclusion vulnerabilities in phpBB Plus 1.53, and 1.53a before 20070922, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter to (1) language/lang_german/lang_admin_album.php, (2) language/lang_english/lang_main_album.php, and (3) language/lang_english/lang_admin_album.php, different vectors than CVE-2007-5009.
network
phpbb CWE-94
6.8
2007-09-19 CVE-2007-4984 SQL Injection vulnerability in Ktauber Stylesdemo 0.9.9
SQL injection vulnerability in index.php in the Ktauber.com StylesDemo mod for phpBB 2.0.xx allows remote attackers to execute arbitrary SQL commands via the s parameter.
network
low complexity
ktauber phpbb CWE-89
7.5
2007-09-04 CVE-2007-4653 SQL Injection vulnerability in PHPbb
SQL injection vulnerability in links.php in the Links MOD 1.2.2 and earlier for phpBB 2.0.22 and earlier allows remote attackers to execute arbitrary SQL commands via the start parameter in a search action.
network
low complexity
phpbb CWE-89
7.5
2007-07-21 CVE-2007-3935 Remote Security vulnerability in PHPbb Supanav 1.0.0
PHP remote file inclusion vulnerability in link_main.php in the SupaNav 1.0.0 module for phpBB allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter.
network
phpbb
critical
9.3
2007-05-24 CVE-2007-2858 SQL-Injection vulnerability in Ip-Tracking
SQL injection vulnerability in the IP-Search functionality in the IP-Tracking Mod for phpBB 2.0.x allows remote authenticated administrators to execute arbitrary SQL commands via the Search Query field.
network
low complexity
phpbb
6.5
2007-04-11 CVE-2007-1961 Remote File Include vulnerability in PHPbb Mutant 0.9.2
PHP remote file inclusion vulnerability in mutant_functions.php in the Mutant 0.9.2 portal for phpBB 2.2 allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter.
network
low complexity
phpbb
7.5