Page 9 of 50 results (0.004 seconds)

CVSS: 5.0EPSS: 9%CPEs: 15EXPL: 0

Invision Power Board (IPB) 2.1.4 and earlier allows remote attackers to view sensitive information via a direct request to multiple PHP scripts that include the full path in error messages, including (1) PEAR/Text/Diff/Renderer/inline.php, (2) PEAR/Text/Diff/Renderer/unified.php, (3) PEAR/Text/Diff3.php, (4) class_db.php, (5) class_db_mysql.php, and (6) class_xml.php in the ips_kernel/ directory; (7) mysql_admin_queries.php, (8) mysql_extra_queries.php, (9) mysql_queries.php, and (10) mysql_subsm_queries.php in the sources/sql directory; (11) sources/acp_loaders/acp_pages_components.php; (12) sources/action_admin/member.php and (13) sources/action_admin/paysubscriptions.php; (14) login.php, (15) messenger.php, (16) moderate.php, (17) paysubscriptions.php, (18) register.php, (19) search.php, (20) topics.php, (21) and usercp.php in the sources/action_public directory; (22) bbcode/class_bbcode.php, (23) bbcode/class_bbcode_legacy.php, (24) editor/class_editor_rte.php, (25) editor/class_editor_std.php, (26) post/class_post.php, (27) post/class_post_edit.php, (28) post/class_post_new.php, (29) and post/class_post_reply.php in the sources/classes directory; (30) sources/components_acp/registration_DEPR.php; (31) sources/handlers/han_paysubscriptions.php; (32) func_usercp.php; (33) search_mysql_ftext.php, and (34) search_mysql_man.php in the sources/lib/ directory; and (35) convert/auth.php.bak, (36) external/auth.php, and (37) ldap/auth.php in the sources/loginauth directory. • http://neosecurityteam.net/advisories/Advisory-16.txt http://neosecurityteam.net/index.php?action=advisories&id=16 http://www.securityfocus.com/archive/1/425713/100/0/threaded http://www.securityfocus.com/archive/1/466275/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/24840 •

CVSS: 2.6EPSS: 1%CPEs: 1EXPL: 3

index.php in Invision Power Board (IPB) 2.0.1, with Code Confirmation disabled, allows remote attackers to cause an unspecified denial of service by registering a large number of users. • https://www.exploit-db.com/exploits/12382 https://www.exploit-db.com/exploits/1489 http://www.securityfocus.com/bid/16616 •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

The make_password function in ipsclass.php in Invision Power Board (IPB) 2.1.4 uses random data generated from partially predictable seeds to create the authentication code that is sent by e-mail to a user with a lost password, which might make it easier for remote attackers to guess the code and change the password for an IPB account, possibly involving millions of requests. • http://forums.invisionpower.com/lofiversion/index.php/t200085.html http://www.r-security.net/tutorials/view/readtutorial.php?id=4 • CWE-287: Improper Authentication •

CVSS: 7.5EPSS: 1%CPEs: 9EXPL: 4

SQL injection vulnerability in Invision Power Board (IPB) 2.0.3 and earlier allows remote attackers to execute arbitrary SQL commands via a crafted cookie password hash (pass_hash) that modifies the internal $pid variable. • https://www.exploit-db.com/exploits/1013 https://www.exploit-db.com/exploits/1014 https://www.exploit-db.com/exploits/43824 http://forums.invisionpower.com/index.php?showtopic=168016 http://marc.info/?l=bugtraq&m=111539908705851&w=2 http://marc.info/?l=bugtraq&m=111712587206834&w=2 http://secunia.com/advisories/15265 http://securitytracker.com/id?1013907 http://securitytracker.com/id? •

CVSS: 4.3EPSS: 1%CPEs: 9EXPL: 1

Cross-site scripting (XSS) vulnerability in (1) search.php and (2) topics.php for Invision Power Board (IPB) 2.0.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the highlite parameter. • https://www.exploit-db.com/exploits/43824 http://forums.invisionpower.com/index.php?showtopic=168016 http://marc.info/?l=bugtraq&m=111539908705851&w=2 http://secunia.com/advisories/15265 http://securitytracker.com/id?1013907 http://www.gulftech.org/?node=research&article_id=00073-05052005 http://www.osvdb.org/16298 http://www.securityfocus.com/bid/13534 http://www.vupen.com/english/advisories/2005/0487 https://exchange.xforce.ibmcloud.com/vulnerabilities/20445 •