Vulnerabilities > Simple Machines > Simple Machines Forum > 1.0.5

DATE CVE VULNERABILITY TITLE RISK
2009-04-21 CVE-2008-6741 SQL Injection vulnerability in Simple Machines Simple Machines Forum
SQL injection vulnerability in Load.php in Simple Machines Forum (SMF) 1.1.4 and earlier allows remote attackers to execute arbitrary SQL commands by setting the db_character_set parameter to a multibyte character set such as big5, which causes the addslashes PHP function to produce a "\" (backslash) sequence that does not quote the "'" (single quote) character, as demonstrated via a manlabels action to index.php.
network
low complexity
simple-machines CWE-89
7.5
2009-04-07 CVE-2008-6659 Path Traversal vulnerability in Simple Machines Simple Machines Forum
Directory traversal vulnerability in index.php in Simple Machines Forum (SMF) 1.0 before 1.0.15 and 1.1 before 1.1.7 allows remote authenticated users to configure arbitrary local files for execution via directory traversal sequences in the value of the theme_dir field during a jsoption action, related to Sources/QueryString.php and Sources/Themes.php, as demonstrated by a local .gif file in attachments/ with PHP code that was uploaded through a profile2 action to index.php.
network
low complexity
simple-machines CWE-22
5.5
2009-04-07 CVE-2008-6658 Path Traversal vulnerability in Simple Machines Simple Machines Forum
Directory traversal vulnerability in index.php in Simple Machines Forum (SMF) 1.0 before 1.0.15 and 1.1 before 1.1.7 allows remote authenticated administrators to install packages from arbitrary directories via a ..
network
low complexity
simple-machines CWE-22
4.0
2009-04-07 CVE-2008-6657 Cross-Site Request Forgery (CSRF) vulnerability in Simple Machines Simple Machines Forum
Cross-site request forgery (CSRF) vulnerability in index.php in Simple Machines Forum (SMF) 1.0 before 1.0.15 and 1.1 before 1.1.7 allows remote attackers to hijack the authentication of admins for requests that install packages via the package parameter in an install2 action.
6.8
2006-10-25 CVE-2006-5504 Cross-Site Scripting vulnerability in Simple Machines Forum
Cross-site scripting (XSS) vulnerability in index.php in Simple Machines Forum (SMF) allows remote attackers to inject arbitrary web script or HTML via a base64 encoded params value in the action parameter.
network
simple-machines
4.3
2005-09-07 CVE-2005-2817 Information Disclosure vulnerability in Simple Machines Simple Machines Forum 1.0.5
Simple Machines Forum (SMF) 1-0-5 and earlier supports the use of URLs for avatar images, which allows remote attackers to monitor sensitive information of forum visitors such as IP address and user agent, as demonstrated using a PHP script on a malicious server.
network
low complexity
simple-machines
5.0