Product:

Simple_machines_forum

(Simplemachines)
Repositories https://github.com/SimpleMachines/SMF2.1
#Vulnerabilities 17
Date Id Summary Products Score Patch Annotated
2024-08-03 CVE-2024-7437 A vulnerability, which was classified as critical, was found in SimpleMachines SMF 2.1.4. Affected is an unknown function of the file /index.php?action=profile;u=2;area=showalerts;do=remove of the component Delete User Handler. The manipulation of the argument aid leads to improper control of resource identifiers. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Simple_machines_forum 4.3
2024-08-03 CVE-2024-7438 A vulnerability has been found in SimpleMachines SMF 2.1.4 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /index.php?action=profile;u=2;area=showalerts;do=read of the component User Alert Read Status Handler. The manipulation of the argument aid leads to improper control of resource identifiers. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Simple_machines_forum 4.3
2022-04-05 CVE-2022-26982 SimpleMachinesForum 2.1.1 and earlier allows remote authenticated administrators to execute arbitrary code by inserting a vulnerable php code because the themes can be modified by an administrator. NOTE: the vendor's position is that administrators are intended to have the ability to modify themes, and can thus choose any PHP code that they wish to have executed on the server. Simple_machines_forum 7.2
2013-10-25 CVE-2013-4465 Unrestricted file upload vulnerability in the avatar upload functionality in Simple Machines Forum before 2.0.6 and 2.1 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in an unspecified directory. Simple_machines_forum N/A
2014-04-29 CVE-2013-7234 Simple Machines Forum (SMF) before 1.1.19 and 2.x before 2.0.6 allows remote attackers to conduct clickjacking attacks via an X-Frame-Options header. Simple_machines_forum N/A
2014-04-29 CVE-2013-7235 Simple Machines Forum (SMF) before 1.1.19 and 2.x before 2.0.6 allows remote attackers to impersonate arbitrary users via multiple space characters characters. Simple_machines_forum N/A
2020-02-12 CVE-2013-4395 Simple Machines Forum (SMF) through 2.0.5 has XSS Simple_machines_forum N/A
2020-02-07 CVE-2013-0192 File Disclosure in SMF (SimpleMachines Forum) <= 2.0.3: Forum admin can read files such as the database config. Simple_machines_forum N/A
2020-01-22 CVE-2019-12490 An issue was discovered in Simple Machines Forum (SMF) before 2.0.16. Reverse tabnabbing can occur because of use of _blank for external links. Simple_machines_forum N/A
2020-01-15 CVE-2009-5068 There is a file disclosure vulnerability in SMF (Simple Machines Forum) affecting versions through v2.0.3. On some configurations a SMF deployment is shared by several "co-admins" that are not trusted beyond the SMF deployment. This vulnerability allows them to read arbitrary files on the filesystem and therefore gain new privileges by reading the settings.php with the database passwords. Simple_machines_forum N/A