Vulnerabilities > Ubbcentral > UBB Threads > 6.0

DATE CVE VULNERABILITY TITLE RISK
2012-09-23 CVE-2012-5104 Cross-Site Scripting vulnerability in Ubbcentral Ubb.Threads
Cross-site scripting (XSS) vulnerability in forums/ubbthreads.php in UBB.threads 7.5.6 and earlier allows remote attackers to inject arbitrary web script or HTML via the Loginname parameter.
network
ubbcentral CWE-79
4.3
2009-08-13 CVE-2008-6970 SQL Injection vulnerability in Ubbcentral Ubb.Threads
SQL injection vulnerability in dosearch.inc.php in UBB.threads 7.3.1 and earlier allows remote attackers to execute arbitrary SQL commands via the Forum[] array parameter.
network
low complexity
ubbcentral CWE-89
7.5
2006-06-02 CVE-2006-2755 Cross-Site Scripting vulnerability in UBBThreads
Cross-site scripting (XSS) vulnerability in index.php in UBBThreads 5.x and earlier allows remote attackers to inject arbitrary web script or HTML via the debug parameter, as demonstrated by stealing MD5 hashes of passwords.
network
ubbcentral
4.3
2006-05-30 CVE-2006-2675 Remote Security vulnerability in UBB.threads
PHP remote file inclusion vulnerability in ubbt.inc.php in UBBThreads 5.x and 6.x allows remote attackers to execute arbitrary PHP code via a URL in the (1) thispath or (2) configdir parameters.
network
high complexity
ubbcentral
5.1
2006-03-28 CVE-2006-1423 SQL Injection vulnerability in Ubbcentral Ubb.Threads
SQL injection vulnerability in showflat.php in UBB.threads 5.5.1, 6.0 br5, 6.0.1, 6.0.2, and earlier, allows remote attackers to execute arbitrary SQL commands via the Number parameter.
network
low complexity
ubbcentral CWE-89
5.0
2006-02-04 CVE-2006-0545 SQL Injection vulnerability in UBB.Threads Showflat.PHP
SQL injection vulnerability in showflat.php in Groupee (formerly known as Infopop) UBB.threads 6.3 and earlier allows remote attackers to execute arbitrary SQL commands via the Number parameter.
network
low complexity
ubbcentral
7.5
2005-06-29 CVE-2005-2061 Remote Security vulnerability in UBB.threads
Infopop UBB.Threads before 6.5.2 Beta allows remote attackers to include arbitrary files via the language parameter in a cookie followed by a null (%00) byte.
network
low complexity
ubbcentral
5.0
2005-06-29 CVE-2005-2060 Remote Security vulnerability in UBB.threads
Multiple HTTP Response Splitting vulnerabilities in (1) toggleshow.php, (2) togglecats.php, and (3) showprofile.php in Infopop UBB.Threads before 6.5.2 Beta allow remote attackers to spoof web content and poison web caches via CRLF ("%0d%0a") sequences in the Cat parameter.
network
low complexity
ubbcentral
5.0
2005-06-29 CVE-2005-2058 SQL-Injection vulnerability in UBB.threads
Multiple SQL injection vulnerabilities in Infopop UBB.Threads before 6.5.2 Beta allow remote attackers to execute arbitrary SQL commands via the Number parameter to (1) download.php, (2) modifypost.php, (3) mailthread.php, or (4) notifymod.php, (5) month or (6) year parameter to calendar.php, (7) message parameter to viewmessage.php, (8) main parameter to addfav.php, or (9) posted parameter to grabnext.php.
network
low complexity
ubbcentral
7.5
2005-06-29 CVE-2005-2057 Cross-Site Scripting vulnerability in UBB.threads
Multiple cross-site scripting (XSS) vulnerabilities in Infopop UBB.Threads before 6.5.2 Beta allow remote attackers to inject arbitrary web script or HTML via the (1) Searchpage parameter to dosearch.php, (2) Number, (3) what, or (4) page parameter to newreply.php, (5) Number, (6) Board, or (7) what parameter to showprofile.php, (8) fpart or (9) page parameter to showflat.php, or (10) like parameter to showmembers.php.
network
ubbcentral
6.8