Lucene search

K

6kbbs Security Vulnerabilities

cve
cve

CVE-2010-4811

Multiple cross-site scripting (XSS) vulnerabilities in ajaxmember.php in 6kbbs 8.0 build 20100901 allow remote attackers to inject arbitrary web script or HTML via the (1) user[msn], (2) user[email], and (3) user[phone] parameters in a modifyDetails action.

5.9AI Score

0.002EPSS

2011-07-08 10:55 PM
31
cve
cve

CVE-2010-4812

Multiple SQL injection vulnerabilities in 6kbbs 8.0 build 20100901 allow remote attackers to execute arbitrary SQL commands via the (1) tids[] parameter to ajaxadmin.php and the (2) msgids[] parameter to ajaxmember.php.

8.8AI Score

0.002EPSS

2011-07-08 10:55 PM
25
cve
cve

CVE-2015-9292

6kbbs 7.1 and 8.0 allows CSRF via portalchannel_ajax.php (id or code parameter) or admin.php (fileids parameter).

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-08 09:15 PM
55