Vulnerability Name CVE Severity
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-0471) CVE-2008-0471
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-1432) CVE-2015-1432
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-13376) CVE-2019-13376
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-16107) CVE-2019-16107
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-5501) CVE-2020-5501
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-5502) CVE-2020-5502
phpBB CVE-2008-4125 Vulnerability (CVE-2008-4125) CVE-2008-4125
phpBB CVE-2008-6507 Vulnerability (CVE-2008-6507) CVE-2008-6507
phpBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2002-2346) CVE-2002-2346
phpBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-7143) CVE-2008-7143
phpBB Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5173) CVE-2007-5173
phpBB Improper Input Validation Vulnerability (CVE-2006-2220) CVE-2006-2220
phpBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2002-2255) CVE-2002-2255
phpBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0544) CVE-2011-0544
phpBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1431) CVE-2015-1431
phpBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5917) CVE-2023-5917
phpBB Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-6506) CVE-2008-6506
phpBB Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1627) CVE-2010-1627
phpBB Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-11767) CVE-2019-11767
phpBB Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-8226) CVE-2020-8226
phpBB URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-3880) CVE-2015-3880
PHP Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2006-5178) CVE-2006-5178
PHP Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2011-0753) CVE-2011-0753
PHP Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2015-8878) CVE-2015-8878
PHP Console addon enabled
PHP Cryptographic Issues Vulnerability (CVE-2010-1128) CVE-2010-1128
PHP Cryptographic Issues Vulnerability (CVE-2011-2483) CVE-2011-2483
PHP Cryptographic Issues Vulnerability (CVE-2011-3189) CVE-2011-3189
PHP Cryptographic Issues Vulnerability (CVE-2012-2143) CVE-2012-2143
PHP curl_exec() url is controlled by user CVE-2009-0037
PHP CVE-2007-4670 Vulnerability (CVE-2007-4670) CVE-2007-4670
PHP CVE-2007-5898 Vulnerability (CVE-2007-5898) CVE-2007-5898
PHP CVE-2011-1467 Vulnerability (CVE-2011-1467) CVE-2011-1467
PHP CVE-2011-1469 Vulnerability (CVE-2011-1469) CVE-2011-1469
PHP CVE-2013-7345 Vulnerability (CVE-2013-7345) CVE-2013-7345
PHP CVE-2014-3479 Vulnerability (CVE-2014-3479) CVE-2014-3479
PHP CVE-2022-31629 Vulnerability (CVE-2022-31629) CVE-2022-31629
PHP Debug Bar enabled
PHP Deserialization of Untrusted Data Vulnerability (CVE-2007-1701) CVE-2007-1701
PHP enable_dl enabled
PHP errors enabled
PHP eval() used on user input
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-2748) CVE-2007-2748
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-5899) CVE-2007-5899
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-5498) CVE-2008-5498
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1860) CVE-2010-1860
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1862) CVE-2010-1862
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1864) CVE-2010-1864
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1914) CVE-2010-1914
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1915) CVE-2010-1915
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2097) CVE-2010-2097
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2100) CVE-2010-2100
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2101) CVE-2010-2101
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2190) CVE-2010-2190
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2484) CVE-2010-2484
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2531) CVE-2010-2531
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-3062) CVE-2010-3062
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1171) CVE-2012-1171
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-6113) CVE-2012-6113
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1643) CVE-2013-1643
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3412) CVE-2015-3412
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-7128) CVE-2016-7128
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-7890) CVE-2017-7890
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-10545) CVE-2018-10545
Phpfastcache phpinfo publicly accessible (CVE-2021-37704) CVE-2021-37704
PHP hangs on parsing particular strings as floating point number CVE-2010-4645
PHP HTTP POST incorrect MIME header parsing vulnerability CVE-2002-0717
PHP Improper Access Control Vulnerability (CVE-2015-8838) CVE-2015-8838
PHP Improper Certificate Validation Vulnerability (CVE-2015-3152) CVE-2015-3152
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2006-0207) CVE-2006-0207
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-4782) CVE-2007-4782
PHP Improper Handling of Exceptional Conditions Vulnerability (CVE-2014-1943) CVE-2014-1943
PHP Improper Input Validation Vulnerability (CVE-2006-6383) CVE-2006-6383
PHP Improper Input Validation Vulnerability (CVE-2006-7243) CVE-2006-7243
PHP Improper Input Validation Vulnerability (CVE-2007-0908) CVE-2007-0908