Vulnerabilities > Phpbb > Phpbb > 3.1.4

DATE CVE VULNERABILITY TITLE RISK
2023-11-02 CVE-2023-5917 Cross-site Scripting vulnerability in PHPbb
A vulnerability, which was classified as problematic, has been found in phpBB up to 3.3.10.
network
low complexity
phpbb CWE-79
6.1
2020-08-17 CVE-2020-8226 Server-Side Request Forgery (SSRF) vulnerability in PHPbb
A vulnerability exists in phpBB <v3.2.10 and <v3.3.1 which allowed remote image dimensions check to be used to SSRF.
network
low complexity
phpbb CWE-918
5.0
2019-09-30 CVE-2019-16993 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
In phpBB before 3.1.7-PL1, includes/acp/acp_bbcodes.php has improper verification of a CSRF token on the BBCode page in the Administration Control Panel.
network
phpbb debian CWE-352
6.8
2019-05-05 CVE-2019-11767 Server-Side Request Forgery (SSRF) vulnerability in PHPbb
Server side request forgery (SSRF) in phpBB before 3.2.6 allows checking for the existence of files and services on the local network of the host through the remote avatar upload function.
network
low complexity
phpbb CWE-918
5.0
2019-05-02 CVE-2019-9826 Improper Input Validation vulnerability in PHPbb
The fulltext search component in phpBB before 3.2.6 allows Denial of Service.
network
low complexity
phpbb CWE-20
5.0
2018-11-17 CVE-2018-19274 Passing an absolute path to a file_exists check in phpBB before 3.2.4 allows Remote Code Execution through Object Injection by employing Phar deserialization when an attacker has access to the Admin Control Panel with founder permissions.
network
low complexity
phpbb debian
7.2
2017-09-19 CVE-2015-3880 Open Redirect vulnerability in PHPbb
Open redirect vulnerability in phpBB before 3.0.14 and 3.1.x before 3.1.4 allows remote attackers to redirect users of Google Chrome to arbitrary web sites and conduct phishing attacks via unspecified vectors.
network
phpbb CWE-601
5.8