Vulnerabilities > Vanillaforums > Vanilla

DATE CVE VULNERABILITY TITLE RISK
2020-02-10 CVE-2020-8825 Cross-site Scripting vulnerability in Vanillaforums Vanilla 2.6.3
index.php?p=/dashboard/settings/branding in Vanilla 2.6.3 allows stored XSS.
3.5
2020-01-22 CVE-2011-3614 Unspecified vulnerability in Vanillaforums Vanilla
An Access Control vulnerability exists in the Facebook, Twitter, and Embedded plugins in Vanilla Forums before 2.0.17.9.
network
low complexity
vanillaforums
7.5
2020-01-22 CVE-2011-3613 Information Exposure vulnerability in Vanillaforums Vanilla
An issue exists in Vanilla Forums before 2.0.17.9 due to the way cookies are handled.
network
low complexity
vanillaforums CWE-200
5.0
2019-03-21 CVE-2019-9889 Path Traversal vulnerability in Vanillaforums Vanilla
In Vanilla before 2.6.4, a flaw exists within the getSingleIndex function of the AddonManager class.
network
low complexity
vanillaforums CWE-22
4.0
2018-11-23 CVE-2018-19499 Deserialization of Untrusted Data vulnerability in Vanillaforums Vanilla
Vanilla before 2.5.5 and 2.6.x before 2.6.2 allows Remote Code Execution because authenticated administrators have a reachable call to unserialize in the Gdn_Format class.
network
low complexity
vanillaforums CWE-502
6.5
2018-11-03 CVE-2018-18903 Code Injection vulnerability in Vanillaforums Vanilla 2.6.0/2.6.1/2.6.3
Vanilla 2.6.x before 2.6.4 allows remote code execution.
network
low complexity
vanillaforums CWE-94
7.5
2018-09-28 CVE-2018-17571 Cross-site Scripting vulnerability in Vanillaforums Vanilla
Vanilla before 2.6.1 allows XSS via the email field of a profile.
4.3
2018-09-03 CVE-2018-16410 SQL Injection vulnerability in Vanillaforums Vanilla 2.6.1
Vanilla before 2.6.1 allows SQL injection via an invitationID array to /profile/deleteInvitation, related to applications/dashboard/models/class.invitationmodel.php and applications/dashboard/controllers/class.profilecontroller.php.
network
low complexity
vanillaforums CWE-89
4.0
2017-05-23 CVE-2016-10073 Information Exposure vulnerability in Vanillaforums Vanilla
The from method in library/core/class.email.php in Vanilla Forums before 2.3.1 allows remote attackers to spoof the email domain in sent messages and potentially obtain sensitive information via a crafted HTTP Host header, as demonstrated by a password reset request.
network
low complexity
vanillaforums CWE-200
5.0
2015-02-25 CVE-2014-9685 Cross-site Scripting vulnerability in Vanillaforums Vanilla and Vanilla Forums
Multiple cross-site scripting (XSS) vulnerabilities in Vanilla Forums before 2.0.18.13 and 2.1.x before 2.1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3