CVE-2022-26982 – SimpleMachinesForum v2.1.1 - Authenticated Remote Code Execution
https://notcve.org/view.php?id=CVE-2022-26982
SimpleMachinesForum 2.1.1 and earlier allows remote authenticated administrators to execute arbitrary code by inserting a vulnerable php code because the themes can be modified by an administrator. NOTE: the vendor's position is that administrators are intended to have the ability to modify themes, and can thus choose any PHP code that they wish to have executed on the server. SimpleMachinesForum versiones 2.1.1 y anteriores, permiten a administradores remotos autenticados ejecutar código arbitrario al insertar un código php vulnerable porque los temas pueden ser modificados por un administrador SimpleMachinesForum version 2.1.1 suffers from an authenticated remote code execution vulnerability. • https://www.exploit-db.com/exploits/51057 http://packetstormsecurity.com/files/171486/SimpleMachinesForum-2.1.1-Remote-Code-Execution.html https://github.com/sartlabs/0days/blob/main/SimpleMachinesForum/Exploit.txt • CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2013-4395
https://notcve.org/view.php?id=CVE-2013-4395
Simple Machines Forum (SMF) through 2.0.5 has XSS Simple Machines Forum (SMF) versiones hasta 2.0.5, presenta una vulnerabilidad de tipo XSS. • http://www.openwall.com/lists/oss-security/2013/10/01/8 http://www.openwall.com/lists/oss-security/2013/10/02/1 http://www.openwall.com/lists/oss-security/2013/10/02/3 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2019-12490
https://notcve.org/view.php?id=CVE-2019-12490
An issue was discovered in Simple Machines Forum (SMF) before 2.0.16. Reverse tabnabbing can occur because of use of _blank for external links. Se detectó un problema en Simple Machines Forum (SMF) versiones anteriores a 2.0.16. Un tabnabbing inverso puede presentarse debido al uso de _blank para enlaces externos. • https://www.simplemachines.org/community/index.php?topic=570986.0 https://www.youtube.com/watch?v=gCVeFoxZ1DI •
CVE-2013-7466
https://notcve.org/view.php?id=CVE-2013-7466
Simple Machines Forum (SMF) 2.0.4 allows local file inclusion, with resultant remote code execution, in install.php via ../ directory traversal in the db_type parameter if install.php remains present after installation. Simple Machines Forum (SMF), en su versión 2.0.4, permite la inclusión local de archivos con una ejecución remota de código resultante en install.php mediante el salto de directorio ../ en el parámetro db_type si install.php está presente después de la instalación. • http://hauntit.blogspot.com/2013/04/en-smf-204-full-disclosure.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2013-7467
https://notcve.org/view.php?id=CVE-2013-7467
Simple Machines Forum (SMF) 2.0.4 allows XSS via the index.php?action=pm;sa=settings;save sa parameter. Simple Machines Forum (SMF), en su versión 2.0.4, permite Cross-Site Scripting (XSS) mediante el parámetro sa en index.php?action=pm;sa=settings;save. • http://hauntit.blogspot.com/2013/04/en-smf-204-full-disclosure.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •