10 results (0.009 seconds)

CVSS: 7.2EPSS: 2%CPEs: 1EXPL: 2

SimpleMachinesForum 2.1.1 and earlier allows remote authenticated administrators to execute arbitrary code by inserting a vulnerable php code because the themes can be modified by an administrator. NOTE: the vendor's position is that administrators are intended to have the ability to modify themes, and can thus choose any PHP code that they wish to have executed on the server. SimpleMachinesForum versiones 2.1.1 y anteriores, permiten a administradores remotos autenticados ejecutar código arbitrario al insertar un código php vulnerable porque los temas pueden ser modificados por un administrador SimpleMachinesForum version 2.1.1 suffers from an authenticated remote code execution vulnerability. • https://www.exploit-db.com/exploits/51057 http://packetstormsecurity.com/files/171486/SimpleMachinesForum-2.1.1-Remote-Code-Execution.html https://github.com/sartlabs/0days/blob/main/SimpleMachinesForum/Exploit.txt • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Simple Machines Forum (SMF) through 2.0.5 has XSS Simple Machines Forum (SMF) versiones hasta 2.0.5, presenta una vulnerabilidad de tipo XSS. • http://www.openwall.com/lists/oss-security/2013/10/01/8 http://www.openwall.com/lists/oss-security/2013/10/02/1 http://www.openwall.com/lists/oss-security/2013/10/02/3 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 1

File Disclosure in SMF (SimpleMachines Forum) <= 2.0.3: Forum admin can read files such as the database config. Una Divulgación de Archivos en SMF (SimpleMachines Forum) versiones anteriores a 2.0.3 incluyéndola: el administrador del foro puede leer archivos tales como el database config. • https://www.exploit-db.com/exploits/10274 http://www.openwall.com/lists/oss-security/2013/01/17/5 http://www.openwall.com/lists/oss-security/2013/01/31/1 http://www.openwall.com/lists/oss-security/2013/02/01/4 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in Simple Machines Forum (SMF) before 2.0.16. Reverse tabnabbing can occur because of use of _blank for external links. Se detectó un problema en Simple Machines Forum (SMF) versiones anteriores a 2.0.16. Un tabnabbing inverso puede presentarse debido al uso de _blank para enlaces externos. • https://www.simplemachines.org/community/index.php?topic=570986.0 https://www.youtube.com/watch?v=gCVeFoxZ1DI •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

There is a file disclosure vulnerability in SMF (Simple Machines Forum) affecting versions through v2.0.3. On some configurations a SMF deployment is shared by several "co-admins" that are not trusted beyond the SMF deployment. This vulnerability allows them to read arbitrary files on the filesystem and therefore gain new privileges by reading the settings.php with the database passwords. Hay una vulnerabilidad de divulgación de archivos en SMF (Simple Machines Forum) afectando a las versiones hasta la versión v2.0.3. En algunas configuraciones un despliegue SMF es compartido por varios "co-admins" en los que no se confía más allá del despliegue SMF. • https://www.exploit-db.com/exploits/10274 http://www.openwall.com/lists/oss-security/2013/02/01/4 • CWE-312: Cleartext Storage of Sensitive Information •