Vulnerabilities > Ubbcentral > UBB Threads > 6.5.3

DATE CVE VULNERABILITY TITLE RISK
2012-09-23 CVE-2012-5104 Cross-Site Scripting vulnerability in Ubbcentral Ubb.Threads
Cross-site scripting (XSS) vulnerability in forums/ubbthreads.php in UBB.threads 7.5.6 and earlier allows remote attackers to inject arbitrary web script or HTML via the Loginname parameter.
network
ubbcentral CWE-79
4.3
2009-08-13 CVE-2008-6970 SQL Injection vulnerability in Ubbcentral Ubb.Threads
SQL injection vulnerability in dosearch.inc.php in UBB.threads 7.3.1 and earlier allows remote attackers to execute arbitrary SQL commands via the Forum[] array parameter.
network
low complexity
ubbcentral CWE-89
7.5
2006-06-02 CVE-2006-2755 Cross-Site Scripting vulnerability in UBBThreads
Cross-site scripting (XSS) vulnerability in index.php in UBBThreads 5.x and earlier allows remote attackers to inject arbitrary web script or HTML via the debug parameter, as demonstrated by stealing MD5 hashes of passwords.
network
ubbcentral
4.3