ID CVE-2005-3419
Summary SQL injection vulnerability in usercp_register.php in phpBB 2.0.17 allows remote attackers to execute arbitrary SQL commands via the signature_bbcode_uid parameter, which is not properly initialized.
References
Vulnerable Configurations
  • cpe:2.3:a:phpbb_group:phpbb:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.6c:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.6c:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.6d:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.6d:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.7a:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.7a:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.8a:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.8a:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0_beta1:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0_beta1:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0_rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0_rc2:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0_rc2:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0_rc3:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0_rc3:*:*:*:*:*:*:*
  • cpe:2.3:a:phpbb_group:phpbb:2.0_rc4:*:*:*:*:*:*:*
    cpe:2.3:a:phpbb_group:phpbb:2.0_rc4:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 18-10-2016 - 03:35)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 15243
bugtraq 20051031 Advisory 17/2005: phpBB Multiple Vulnerabilities
debian DSA-925
misc http://www.hardened-php.net/advisory_172005.75.html
osvdb 20390
sectrack 1015121
secunia
  • 17366
  • 18098
sreason 130
vupen ADV-2005-2250
Last major update 18-10-2016 - 03:35
Published 01-11-2005 - 21:02
Last modified 18-10-2016 - 03:35
Back to Top