Vulnerabilities > SIR > Gnuboard

DATE CVE VULNERABILITY TITLE RISK
2023-02-20 CVE-2022-44216 Missing Authentication for Critical Function vulnerability in SIR Gnuboard 5.5.4/5.5.5
Gnuboard 5.5.4 and 5.5.5 is vulnerable to Insecure Permissions.
network
low complexity
sir CWE-306
7.5
2022-05-16 CVE-2022-30050 Cross-site Scripting vulnerability in SIR Gnuboard 5.55/5.56
Gnuboard 5.55 and 5.56 is vulnerable to Cross Site Scripting (XSS) via bbs/member_confirm.php.
network
sir CWE-79
4.3
2014-03-19 CVE-2014-2339 SQL Injection vulnerability in SIR Gnuboard
Multiple SQL injection vulnerabilities in bbs/ajax.autosave.php in GNUboard 5.x and possibly earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) subject or (2) content parameter.
network
low complexity
sir CWE-89
6.5
2012-09-06 CVE-2012-4873 Cross-Site Scripting vulnerability in SIR Gnuboard 4.31.3/4.31.4/4.33.2
Cross-site scripting (XSS) vulnerability in the file_download function in GNUBoard before 4.34.21 allows remote attackers to inject arbitrary web script or HTML via the filename parameter.
network
sir CWE-79
4.3
2011-11-04 CVE-2011-4066 SQL Injection vulnerability in SIR Gnuboard
SQL injection vulnerability in bbs/tb.php in Gnuboard 4.33.02 and earlier allows remote attackers to execute arbitrary SQL commands via the PATH_INFO.
network
low complexity
sir CWE-89
7.5
2009-01-27 CVE-2009-0290 Path Traversal vulnerability in SIR Gnuboard 4.31.03
Directory traversal vulnerability in common.php in SIR GNUBoard 4.31.03 allows remote attackers to include and execute arbitrary local files via a ..
network
sir CWE-22
6.8
2005-05-02 CVE-2005-0269 Improper Handling of Case Sensitivity vulnerability in SIR Gnuboard 3.40
The file extension check in GNUBoard 3.40 and earlier only verifies extensions that contain all lowercase letters, which allows remote attackers to upload arbitrary files via file extensions that include uppercase letters.
network
low complexity
sir CWE-178
critical
9.8
2004-12-31 CVE-2004-1403 Remote File Include vulnerability in SIR GNUBoard
PHP remote file inclusion vulnerability in index.php in GNUBoard 3.39 and earlier allows remote attackers to execute arbitrary PHP code by modifying the doc parameter to reference a URL on a remote web server that contains the code.
network
low complexity
sir
7.5