Page 3 of 19 results (0.051 seconds)

CVSS: 7.5EPSS: 1%CPEs: 26EXPL: 2

SQL injection vulnerability in func_msg.php in Invision Power Board (IPB) 2.1.4 allows remote attackers to execute arbitrary SQL commands via the from_contact field in a private message (PM). • https://www.exploit-db.com/exploits/1733 http://secunia.com/advisories/19861 http://securityreason.com/securityalert/813 http://www.osvdb.org/25021 http://www.securityfocus.com/archive/1/432248/100/0/threaded http://www.securityfocus.com/bid/17719 https://exchange.xforce.ibmcloud.com/vulnerabilities/26107 •

CVSS: 6.4EPSS: 2%CPEs: 2EXPL: 0

Directory traversal vulnerability in action_admin/paysubscriptions.php in Invision Power Board (IPB) 2.1.x and 2.0.x before 20060425 allows remote authenticated administrators to include and execute arbitrary local PHP files via a .. (dot dot) in the name parameter, preceded by enough backspace (%08) characters to erase the initial static portion of a filename. • http://forums.invisionpower.com/index.php?showtopic=213374 http://secunia.com/advisories/19830 http://securityreason.com/securityalert/796 http://www.osvdb.org/25008 http://www.securityfocus.com/archive/1/431990/100/0/threaded http://www.securityfocus.com/archive/1/432226/100/0/threaded http://www.securityfocus.com/archive/1/439607/100/0/threaded http://www.vupen.com/english/advisories/2006/1534 https://exchange.xforce.ibmcloud.com/vulnerabilities/26072 •

CVSS: 5.0EPSS: 3%CPEs: 13EXPL: 1

SQL injection vulnerability in lib/func_taskmanager.php in Invision Power Board (IPB) 2.1.x and 2.0.x before 20060425 allows remote attackers to execute arbitrary SQL commands via the ck parameter, which can inject at most 32 characters. • https://www.exploit-db.com/exploits/27736 http://forums.invisionpower.com/index.php?showtopic=213374 http://secunia.com/advisories/19830 http://securityreason.com/securityalert/796 http://www.securityfocus.com/archive/1/431990/100/0/threaded http://www.securityfocus.com/archive/1/432226/100/0/threaded http://www.securityfocus.com/bid/17690 http://www.vupen.com/english/advisories/2006/1534 https://exchange.xforce.ibmcloud.com/vulnerabilities/26071 •

CVSS: 6.8EPSS: 15%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in Invision Power Board (IPB) 2.1.5 and earlier before 20060308 allows remote attackers to inject arbitrary web script or HTML via a Private Message (PM) in certain circumstances. • http://forums.invisionpower.com/index.php?showtopic=209178 http://secunia.com/advisories/19299 http://www.securityfocus.com/bid/17187 http://www.vupen.com/english/advisories/2006/1044 https://exchange.xforce.ibmcloud.com/vulnerabilities/25384 •

CVSS: 5.0EPSS: 3%CPEs: 15EXPL: 0

Invision Power Board (IPB) 2.1.4 and earlier allows remote attackers to list directory contents via a direct request to multiple directories, including (1) sources/loginauth/convert/, (2) sources/portal_plugins/, (3) cache/skin_cache/cacheid_2/, (4) ips_kernel/PEAR/, (5) ips_kernel/PEAR/Text/, (6) ips_kernel/PEAR/Text/Diff/, (7) ips_kernel/PEAR/Text/Diff/Renderer/, (8) style_images/1/folder_rte_files/, (9) style_images/1/folder_js_skin/, (10) style_images/1/folder_rte_images/, and (11) upgrade/ and its subdirectories. • http://neosecurityteam.net/advisories/Advisory-16.txt http://neosecurityteam.net/index.php?action=advisories&id=16 http://www.securityfocus.com/archive/1/425713/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/24840 •