CVE-2022-26982 – SimpleMachinesForum v2.1.1 - Authenticated Remote Code Execution
https://notcve.org/view.php?id=CVE-2022-26982
SimpleMachinesForum 2.1.1 and earlier allows remote authenticated administrators to execute arbitrary code by inserting a vulnerable php code because the themes can be modified by an administrator. NOTE: the vendor's position is that administrators are intended to have the ability to modify themes, and can thus choose any PHP code that they wish to have executed on the server. SimpleMachinesForum versiones 2.1.1 y anteriores, permiten a administradores remotos autenticados ejecutar código arbitrario al insertar un código php vulnerable porque los temas pueden ser modificados por un administrador SimpleMachinesForum version 2.1.1 suffers from an authenticated remote code execution vulnerability. • https://www.exploit-db.com/exploits/51057 http://packetstormsecurity.com/files/171486/SimpleMachinesForum-2.1.1-Remote-Code-Execution.html https://github.com/sartlabs/0days/blob/main/SimpleMachinesForum/Exploit.txt • CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2013-4395
https://notcve.org/view.php?id=CVE-2013-4395
Simple Machines Forum (SMF) through 2.0.5 has XSS Simple Machines Forum (SMF) versiones hasta 2.0.5, presenta una vulnerabilidad de tipo XSS. • http://www.openwall.com/lists/oss-security/2013/10/01/8 http://www.openwall.com/lists/oss-security/2013/10/02/1 http://www.openwall.com/lists/oss-security/2013/10/02/3 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2019-12490
https://notcve.org/view.php?id=CVE-2019-12490
An issue was discovered in Simple Machines Forum (SMF) before 2.0.16. Reverse tabnabbing can occur because of use of _blank for external links. Se detectó un problema en Simple Machines Forum (SMF) versiones anteriores a 2.0.16. Un tabnabbing inverso puede presentarse debido al uso de _blank para enlaces externos. • https://www.simplemachines.org/community/index.php?topic=570986.0 https://www.youtube.com/watch?v=gCVeFoxZ1DI •
CVE-2018-10305
https://notcve.org/view.php?id=CVE-2018-10305
The MessageSearch2 function in PersonalMessage.php in Simple Machines Forum (SMF) before 2.0.15 does not properly use the possible_users variable in a query, which might allow attackers to bypass intended access restrictions. La función MessageSearch2 en PersonalMessage.php en Simple Machines Forum (SMF), en versiones anteriores a la 2.0.15, no emplea correctamente la variable possible_users en una consulta, lo que podría permitir que los atacantes omitan las restricciones de acceso planeadas. • https://www.simplemachines.org/community/index.php?topic=557176.0 •
CVE-2013-7235
https://notcve.org/view.php?id=CVE-2013-7235
Simple Machines Forum (SMF) before 1.1.19 and 2.x before 2.0.6 allows remote attackers to impersonate arbitrary users via multiple space characters characters. Simple Machines Forum (SMF) anterior a 1.1.19 y 2.x anterior a 2.0.6 permite a atacantes remotos suplantar usuarios arbitrarios a través de múltiples caracteres de espacio. • http://download.simplemachines.org/index.php?thanks%3Bfilename=smf_2-0-6_changelog.txt http://seclists.org/fulldisclosure/2013/Dec/83 http://www.jakoblell.com/blog/2013/12/13/multiple-vulnerabilities-in-smf-forum-software http://www.openwall.com/lists/oss-security/2013/12/30/1 http://www.openwall.com/lists/oss-security/2013/12/30/3 • CWE-20: Improper Input Validation •