Vulnerabilities > Phpbb > Phpbb > 3.2.1

DATE CVE VULNERABILITY TITLE RISK
2023-11-02 CVE-2023-5917 Cross-site Scripting vulnerability in PHPbb
A vulnerability, which was classified as problematic, has been found in phpBB up to 3.3.10.
network
low complexity
phpbb CWE-79
6.1
2020-08-17 CVE-2020-8226 Server-Side Request Forgery (SSRF) vulnerability in PHPbb
A vulnerability exists in phpBB <v3.2.10 and <v3.3.1 which allowed remote image dimensions check to be used to SSRF.
network
low complexity
phpbb CWE-918
5.0
2019-05-05 CVE-2019-11767 Server-Side Request Forgery (SSRF) vulnerability in PHPbb
Server side request forgery (SSRF) in phpBB before 3.2.6 allows checking for the existence of files and services on the local network of the host through the remote avatar upload function.
network
low complexity
phpbb CWE-918
5.0
2019-05-02 CVE-2019-9826 Improper Input Validation vulnerability in PHPbb
The fulltext search component in phpBB before 3.2.6 allows Denial of Service.
network
low complexity
phpbb CWE-20
5.0
2018-11-17 CVE-2018-19274 Passing an absolute path to a file_exists check in phpBB before 3.2.4 allows Remote Code Execution through Object Injection by employing Phar deserialization when an attacker has access to the Admin Control Panel with founder permissions.
network
low complexity
phpbb debian
7.2