Vulnerabilities > Tufat > Flashbb

DATE CVE VULNERABILITY TITLE RISK
2007-07-11 CVE-2007-3697 Remote File Include vulnerability in FlashBB Sendmsg.PHP
PHP remote file inclusion vulnerability in phpbb/sendmsg.php in FlashBB 1.1.8 and earlier allows remote attackers to execute arbitrary code via a URL in the phpbb_root_path parameter.
network
low complexity
tufat
7.5
2007-02-23 CVE-2006-7032 Remote File Include vulnerability in FlashBB
PHP remote file inclusion vulnerability in phpbb/getmsg.php in FlashBB 1.1.5 and earlier allows remote attackers to execute arbitrary code via a URL in the phpbb_root_path parameter.
network
low complexity
tufat
critical
10.0