Max CVSS 7.5 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2006-4632 7.5
Multiple SQL injection vulnerabilities in SoftBB 0.1, and possibly earlier, allow remote attackers to execute arbitrary SQL commands via the (1) groupe parameter in addmembre.php and the (2) select parameter in moveto.php.
17-10-2018 - 21:38 08-09-2006 - 20:04
CVE-2006-4631 6.5
Direct static code injection vulnerability in admin/save_opt.php in SoftBB 0.1, and possibly earlier, allows remote authenticated users to upload and execute arbitrary PHP code via the cache_forum parameter, which saves the code to info_options.php,
17-10-2018 - 21:38 08-09-2006 - 20:04
CVE-2006-4633 5.0
index.php in SoftBB 0.1, and possibly earlier, allows remote attackers to obtain the installation path via a null or invalid page[] parameter.
17-10-2018 - 21:38 08-09-2006 - 20:04
Back to Top Mark selected
Back to Top