Vulnerabilities > Softbb > Softbb > 0.1

DATE CVE VULNERABILITY TITLE RISK
2006-09-06 CVE-2006-4593 Cross-Site Scripting vulnerability in Softbb 0.1
Cross-site scripting (XSS) vulnerability in index.php in SoftBB 0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the page parameter.
network
softbb
6.8
2006-03-21 CVE-2006-1327 SQL Injection vulnerability in Softbb 0.1
SQL injection vulnerability in reg.php in SoftBB 0.1 allows remote attackers to execute arbitrary SQL commands via the mail parameter.
network
low complexity
softbb
7.5