This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Punbb First view 2005-04-08
Product Punbb Last view 2011-10-02
Version Type Application
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:punbb:punbb:1.2.1:*:*:*:*:*:*:* 29
cpe:2.3:a:punbb:punbb:1.2.3:*:*:*:*:*:*:* 27
cpe:2.3:a:punbb:punbb:1.2.4:*:*:*:*:*:*:* 26
cpe:2.3:a:punbb:punbb:1.2.2:*:*:*:*:*:*:* 26
cpe:2.3:a:punbb:punbb:1.1.5:*:*:*:*:*:*:* 25
cpe:2.3:a:punbb:punbb:1.1.3:*:*:*:*:*:*:* 25
cpe:2.3:a:punbb:punbb:1.1.2:*:*:*:*:*:*:* 25
cpe:2.3:a:punbb:punbb:1.1.4:*:*:*:*:*:*:* 25
cpe:2.3:a:punbb:punbb:1.0_beta3:*:*:*:*:*:*:* 24
cpe:2.3:a:punbb:punbb:1.0.1:*:*:*:*:*:*:* 24
cpe:2.3:a:punbb:punbb:1.1.1:*:*:*:*:*:*:* 24
cpe:2.3:a:punbb:punbb:1.0:*:*:*:*:*:*:* 24
cpe:2.3:a:punbb:punbb:1.1:*:*:*:*:*:*:* 24
cpe:2.3:a:punbb:punbb:1.0_rc2:*:*:*:*:*:*:* 24
cpe:2.3:a:punbb:punbb:1.0_rc1:*:*:*:*:*:*:* 24
cpe:2.3:a:punbb:punbb:1.0_beta2:*:*:*:*:*:*:* 24
cpe:2.3:a:punbb:punbb:1.0_alpha:*:*:*:*:*:*:* 24
cpe:2.3:a:punbb:punbb:1.0_beta1:*:*:*:*:*:*:* 24
cpe:2.3:a:punbb:punbb:1.2.6:*:*:*:*:*:*:* 23
cpe:2.3:a:punbb:punbb:1.2.7:*:*:*:*:*:*:* 23
cpe:2.3:a:punbb:punbb:1.2.5:*:*:*:*:*:*:* 23
cpe:2.3:a:punbb:punbb:1.2.8:*:*:*:*:*:*:* 21
cpe:2.3:a:punbb:punbb:1.2.9:*:*:*:*:*:*:* 21
cpe:2.3:a:punbb:punbb:1.2:*:*:*:*:*:*:* 20
cpe:2.3:a:punbb:punbb:1.2.10:*:*:*:*:*:*:* 19
cpe:2.3:a:punbb:punbb:1.0_beta1a:*:*:*:*:*:*:* 18
cpe:2.3:a:punbb:punbb:1.2.11:*:*:*:*:*:*:* 17
cpe:2.3:a:punbb:punbb:1.2.12:*:*:*:*:*:*:* 16
cpe:2.3:a:punbb:punbb:1.2.13:*:*:*:*:*:*:* 15
cpe:2.3:a:punbb:punbb:1.2.14:*:*:*:*:*:*:* 13
cpe:2.3:a:punbb:punbb:*:*:*:*:*:*:*:* 13
cpe:2.3:a:punbb:punbb:1.0:beta1:*:*:*:*:*:* 13
cpe:2.3:a:punbb:punbb:1.0:rc2:*:*:*:*:*:* 13
cpe:2.3:a:punbb:punbb:1.0:beta1a:*:*:*:*:*:* 13
cpe:2.3:a:punbb:punbb:1.0:rc1:*:*:*:*:*:* 13
cpe:2.3:a:punbb:punbb:1.0:beta2:*:*:*:*:*:* 13
cpe:2.3:a:punbb:punbb:1.0:alpha:*:*:*:*:*:* 13
cpe:2.3:a:punbb:punbb:1.0:beta3:*:*:*:*:*:* 13
cpe:2.3:a:punbb:punbb:1.2.15:*:*:*:*:*:*:* 9
cpe:2.3:a:punbb:punbb:1.2.16:*:*:*:*:*:*:* 9
cpe:2.3:a:punbb:punbb:1.2.17:*:*:*:*:*:*:* 6
cpe:2.3:a:punbb:punbb:1.3:*:*:*:*:*:*:* 6
cpe:2.3:a:punbb:punbb:1.2.18:*:*:*:*:*:*:* 6
cpe:2.3:a:punbb:punbb:1.2.19:*:*:*:*:*:*:* 4
cpe:2.3:a:punbb:punbb:1.3.1:*:*:*:*:*:*:* 4
cpe:2.3:a:punbb:punbb:1.3:rc2:*:*:*:*:*:* 3
cpe:2.3:a:punbb:punbb:1.3:rc1:*:*:*:*:*:* 3
cpe:2.3:a:punbb:punbb:1.3:beta:*:*:*:*:*:* 3
cpe:2.3:a:punbb:punbb:1.2.20:*:*:*:*:*:*:* 3
cpe:2.3:a:punbb:punbb:1.2.21:*:*:*:*:*:*:* 3

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
4.3 2011-10-02 CVE-2011-3371

Multiple cross-site scripting (XSS) vulnerabilities in include/functions.php in PunBB before 1.3.6 allow remote attackers to inject arbitrary web script or HTML via the (1) id, (2) form_sent, (3) csrf_token, (4) req_confirm, or (5) delete parameter to delete.php, the (6) id, (7) form_sent, (8) csrf_token, (9) req_message, or (10) submit parameter to edit.php, the (11) action, (12) form_sent, (13) csrf_token, (14) req_email, or (15) request_pass parameter to login.php, the (16) email, (17) form_sent, (18) redirect_url, (19) csrf_token, (20) req_subject, (21) req_message, or (22) submit parameter to misc.php, the (23) action, (24) id, (25) form_sent, (26) csrf_token, (27) req_old_password, (28) req_new_password1, (29) req_new_password2, or (30) update parameter to profile.php, or the (31) action, (32) form_sent, (33) csrf_token, (34) req_username, (35) req_password1, (36) req_password2, (37) req_email1, (38) timezone, or (39) register parameter to register.php.

4.3 2010-06-15 CVE-2009-4894

Multiple cross-site scripting (XSS) vulnerabilities in profile.php in PunBB before 1.3.4 allow remote attackers to inject arbitrary web script or HTML via the (1) password or (2) e-mail.

4.3 2010-01-28 CVE-2010-0455

Cross-site scripting (XSS) vulnerability in forum/viewtopic.php in PunBB 1.3 allows remote attackers to inject arbitrary web script or HTML via the pid parameter.

6.8 2009-09-17 CVE-2008-7241

Cross-site request forgery (CSRF) vulnerability in PunBB before 1.2.17 allows remote attackers to hijack the authentication of unspecified users for requests related to a logout, probably a forced logout.

4.3 2008-12-11 CVE-2008-5435

Cross-site scripting (XSS) vulnerability in moderate.php in PunBB before 1.3.1 allows remote attackers to inject arbitrary web script or HTML via a topic subject.

6.5 2008-12-11 CVE-2008-5434

Multiple SQL injection vulnerabilities in PunBB 1.3 and 1.3.1 allow remote authenticated administrators to execute arbitrary SQL commands via the (1) order_by or (2) direction parameter to admin/users.php, or (3) configuration options to admin/settings.php.

4.3 2008-12-11 CVE-2008-5433

Cross-site scripting (XSS) vulnerability in login.php in PunBB 1.3 and 1.3.1 allows remote attackers to inject arbitrary web script or HTML via the password field.

4.3 2008-09-10 CVE-2008-3968

Cross-site scripting (XSS) vulnerability in userlist.php in PunBB before 1.2.20 allows remote attackers to inject arbitrary web script or HTML via the p parameter.

4.3 2008-07-27 CVE-2008-3336

Multiple cross-site scripting (XSS) vulnerabilities in PunBB before 1.2.19 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors in (1) include/parser.php and (2) moderate.php.

10 2008-07-27 CVE-2008-3335

Unspecified vulnerability in PunBB before 1.2.19 allows remote attackers to inject arbitrary SMTP commands via unknown vectors.

4.3 2008-03-24 CVE-2008-1485

Cross-site scripting (XSS) vulnerability in PunBB 1.2.16 and earlier allows remote attackers to inject arbitrary web script or HTML via the get_host parameter to moderate.php.

3.5 2008-03-24 CVE-2008-1484

The password reset feature in PunBB 1.2.16 and earlier uses predictable random numbers based on the system time, which allows remote authenticated users to determine the new password via a brute force attack on a seed that is based on the approximate creation time of the targeted account. NOTE: this issue might be related to CVE-2006-5737.

6.8 2007-04-25 CVE-2007-2236

footer.php in PunBB 1.2.14 and earlier allows remote attackers to include local files in include/user/ via a cross-site scripting (XSS) attack, or via the pun_include tag, as demonstrated by use of admin_options.php to execute PHP code from an uploaded avatar file.

4.3 2007-04-25 CVE-2007-2235

Multiple cross-site scripting (XSS) vulnerabilities in PunBB 1.2.14 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) Referer HTTP header to misc.php or the (2) category name when deleting a category in admin_categories.php.

7.5 2007-04-25 CVE-2007-2234

include/common.php in PunBB 1.2.14 and earlier does not properly handle a disabled ini_get function when checking the register_globals setting, which allows remote attackers to register global parameters, as demonstrated by an SQL injection attack on the search_id parameter to search.php.

2.1 2006-11-06 CVE-2006-5738

Multiple SQL injection vulnerabilities in PunBB before 1.2.14 allow remote authenticated administrators to execute arbitrary SQL commands via unspecified vectors.

7.2 2006-11-06 CVE-2006-5737

PunBB uses a predictable cookie_seed value that can be derived from the time of registration of the superadmin account (installation time), which might allow local users to perform unauthorized actions.

5.1 2006-11-06 CVE-2006-5736

SQL injection vulnerability in search.php in PunBB before 1.2.14, when the PHP installation is vulnerable to CVE-2006-3017, allows remote attackers to execute arbitrary SQL commands via the result_list array parameter, which is not initialized.

7.5 2006-11-06 CVE-2006-5735

Directory traversal vulnerability in include/common.php in PunBB before 1.2.14 allows remote authenticated users to include and execute arbitrary local files via a .. (dot dot) in the language parameter, related to register.php storing a language value in the users table.

3.6 2006-09-13 CVE-2006-4759

PunBB 1.2.12 does not properly handle an avatar directory pathname ending in %00, which allows remote authenticated administrative users to upload arbitrary files and execute code, as demonstrated by a query to admin_options.php with an avatars_dir parameter ending in %00. NOTE: this issue was originally disputed by the vendor, but the dispute was withdrawn on 20060926.

6.8 2006-05-31 CVE-2006-2724

Cross-site scripting (XSS) vulnerability in PunBB 1.2.11 allows remote authenticated administrators to inject arbitrary HTML or web script to other administrators via the "Admin note" feature, a different vulnerability than CVE-2006-2227.

4.3 2006-05-05 CVE-2006-2227

Cross-site scripting (XSS) vulnerability in misc.php in PunBB 1.2.11 allows remote attackers to inject arbitrary web script or HTML via the req_message parameter, because the value of the redirect_url parameter is not sanitized.

7.8 2006-03-09 CVE-2006-1090

register.php in PunBB 1.2.10 allows remote attackers to cause an unspecified denial of service via a flood of new user registrations.

4.3 2006-03-09 CVE-2006-1089

Cross-site scripting (XSS) vulnerability in header.php in PunBB 1.2.10 allows remote attackers to inject arbitrary web script or HTML via the URL, which is not properly handled when the PHP_SELF variable is used to handle a pun_page tag.

5 2006-02-23 CVE-2006-0866

PunBB 1.2.10 and earlier allows remote attackers to conduct brute force guessing attacks for an account's password, which may be as short as 4 characters.

CWE : Common Weakness Enumeration

%idName
66% (8) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
8% (1) CWE-352 Cross-Site Request Forgery (CSRF)
8% (1) CWE-264 Permissions, Privileges, and Access Controls
8% (1) CWE-94 Failure to Control Generation of Code ('Code Injection')
8% (1) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...

Open Source Vulnerability Database (OSVDB)

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
75597 PunBB Multiple Script URI XSS
65499 PunBB profile.php Multiple Parameter XSS
62059 PunBB forum/viewtopic.php pid Parameter XSS
50680 PunBB moderate.php Topic Subject XSS
50607 PunBB admin/settings.php Unspecified Parameter SQL Injection
50606 PunBB admin/users.php Multiple Parameter SQL Injection
50605 PunBB login.php req_passwort Parameter XSS
48685 PunBB Logout URL Unspecified CSRF
47999 PunBB userlist.php p Parameter XSS
47170 PunBB Unspecified Arbitrary SMTP Command Injection
47169 PunBB include/parser.php Unspecified Parameter XSS
42640 PunBB admin_categories.php Category Name XSS
42639 PunBB misc.php Referer HTTP Header XSS
42638 PunBB footer.php include/user/ Local File Inclusion
42637 PunBB include/common.php Global Parameter Registration Security Bypass
42000 PunBB moderate.php get_host Parameter XSS
41999 PunBB Random Number Generator Seeding Weakness Remote Password Disclosure
32257 PunBB Crafted Avatar Directory Pathname Unrestricted File Upload
30135 PunBB Unspecified Admin SQL Injection
30134 PunBB Predictable cookie_seed Weakness
30133 PunBB search.php result_list array Parameter SQL Injection
30132 PunBB include/common.php language Parameter Local File Inclusion
28163 PunBB Brute Force Password Weakness
28162 PunBB User Account Registration Saturation DoS
25947 PunBB Admin Note Field XSS

OpenVAS Exploits

id Description
2008-10-24 Name : PunBB language Paramater Local File Include Vulnerability
File : nvt/punbb_register_lfi.nasl
2008-09-04 Name : FreeBSD Ports: punbb
File : nvt/freebsd_punbb.nasl

Nessus® Vulnerability Scanner

id Description
2006-11-03 Name: The remote web server contains a PHP script that is affected by a local file ...
File: punbb_register_lfi.nasl - Type: ACT_DESTRUCTIVE_ATTACK
2006-10-02 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_e79876e4506111dba5ae00508d6a62df.nasl - Type: ACT_GATHER_INFO
2005-10-17 Name: The remote web server contains a PHP script that is affected by a SQL injecti...
File: punBB_129.nasl - Type: ACT_ATTACK
2005-09-23 Name: The remote web server contains two PHP scripts that may allow arbitrary code ...
File: punBB_128.nasl - Type: ACT_GATHER_INFO
2005-09-15 Name: The remote web server contains several PHP scripts that are prone to SQL inje...
File: punBB_127.nasl - Type: ACT_ATTACK
2005-07-10 Name: The remote web server contains a PHP application that is affected by multiple...
File: punBB_126.nasl - Type: ACT_ATTACK
2005-04-08 Name: The remote web server contains a PHP script that is affected by a SQL injecti...
File: punBB_change_email_sql_injection.nasl - Type: ACT_GATHER_INFO
2005-03-18 Name: The remote web server contains a PHP application that is affected by several ...
File: punBB_profile_code_injection.nasl - Type: ACT_GATHER_INFO
2005-02-26 Name: The remote web server contains a PHP application that suffers from multiple v...
File: punBB_input_validation_vulns.nasl - Type: ACT_MIXED_ATTACK