Vulnerabilities > Woltlab > Burning Board

DATE CVE VULNERABILITY TITLE RISK
2010-04-09 CVE-2010-1339 Cross-Site Scripting vulnerability in Robertotto Teamsite Hack Plugin
Cross-site scripting (XSS) vulnerability in ts_other.php in the Teamsite Hack plugin 3.0 and earlier for WoltLab Burning Board allows remote attackers to inject arbitrary web script or HTML via the userid parameter in a modboard action, which is not properly handled in a forced SQL error message.
4.3
2010-04-09 CVE-2010-1338 SQL Injection vulnerability in Robertotto Teamsite Hack Plugin
SQL injection vulnerability in ts_other.php in the Teamsite Hack plugin 3.0 and earlier for WoltLab Burning Board allows remote attackers to execute arbitrary SQL commands via the userid parameter in a modboard action.
network
low complexity
robertotto woltlab CWE-89
7.5
2009-09-09 CVE-2008-7192 Cross-Site Request Forgery (CSRF) vulnerability in Woltlab Burning Board 3.0.1
Cross-site request forgery (CSRF) vulnerability in index.php in WoltLab Burning Board (wBB) 3.0.1, and possibly other 3.x versions, allows remote attackers to hijack the authentication of users for requests that delete private messages via the pmID parameter in a delete action in a PM page, a different vulnerability than CVE-2008-0472.
network
woltlab CWE-352
6.8
2009-07-02 CVE-2009-2311 SQL Injection vulnerability in Selbstzweck Rgallery Plugin 1.2.3
SQL injection vulnerability in the rGallery plugin 1.2.3 for WoltLab Burning Board (WBB3) allows remote attackers to execute arbitrary SQL commands via the userID parameter in the RGalleryUserGallery page to index.php, a different vector than CVE-2008-4627.
network
low complexity
selbstzweck woltlab CWE-89
7.5
2009-01-06 CVE-2008-5863 SQL Injection vulnerability in V-Gn Userlocator 3.0
SQL injection vulnerability in locator.php in the Userlocator module 3.0 for Woltlab Burning Board (wBB) allows remote attackers to execute arbitrary SQL commands via the y parameter in a get_user action.
network
low complexity
woltlab v-gn CWE-89
7.5
2008-04-09 CVE-2008-1717 Information Exposure vulnerability in Woltlab Burning Board 3.0.5
WoltLab Community Framework (WCF) 1.0.6 in WoltLab Burning Board 3.0.5 allows remote attackers to obtain the full path via invalid (1) page and (2) form parameters, which leaks the path from an exception handler when a valid class cannot be found.
network
low complexity
woltlab CWE-200
5.0
2008-04-09 CVE-2008-1716 Cross-Site Scripting vulnerability in Woltlab Burning Board 3.0.5
Cross-site scripting (XSS) vulnerability in WoltLab Community Framework (WCF) 1.0.6 in WoltLab Burning Board 3.0.5 allows remote attackers to inject arbitrary web script or HTML via the (1) page and (2) form parameters, which are not properly handled when they are reflected back in an error message.
network
woltlab CWE-79
4.3
2008-02-21 CVE-2008-0857 SQL Injection vulnerability in Woltlab Burning Board 3.0.3Pl1
SQL injection vulnerability in index.php in WoltLab Burning Board 3.0.3 PL 1 allows remote attackers to execute arbitrary SQL commands via the sortOrder parameter to the PMList page.
network
low complexity
woltlab CWE-89
7.5
2008-01-29 CVE-2008-0472 Cross-Site Request Forgery (CSRF) vulnerability in Woltlab Burning Board 2.3.6Pl2
Cross-site request forgery (CSRF) vulnerability in modcp.php in Woltlab Burning Board (wBB) 2.3.6 PL2 allows remote attackers to delete threads as moderators or administrators via a thread_del action.
network
woltlab CWE-352
4.3
2007-03-20 CVE-2007-1518 SQL Injection vulnerability in Woltlab Burning Board UserGroups.PHP
SQL injection vulnerability in usergroups.php in Woltlab Burning Board (wBB) 2.x allows remote attackers to execute arbitrary SQL commands via the array index of the applicationids array.
network
low complexity
woltlab
7.5