Vulnerabilities > Softbb > Softbb > 0.1.3

DATE CVE VULNERABILITY TITLE RISK
2015-01-15 CVE-2014-9561 Cross-site Scripting vulnerability in Softbb 0.1.3
Cross-site scripting (XSS) vulnerability in redir_last_post_list.php in SoftBB 0.1.3 allows remote attackers to inject arbitrary web script or HTML via the post parameter.
network
softbb CWE-79
4.3
2015-01-15 CVE-2014-9560 SQL Injection vulnerability in Softbb 0.1.3
SQL injection vulnerability in redir_last_post_list.php in SoftBB 0.1.3 allows remote attackers to execute arbitrary SQL commands via the post parameter.
network
low complexity
softbb CWE-89
7.5