Vulnerabilities > Vanillaforums > Vanilla

DATE CVE VULNERABILITY TITLE RISK
2013-05-10 CVE-2013-3528 PHP Code Injection vulnerability in Vanillaforums Vanilla
Unspecified vulnerability in the update check in Vanilla Forums before 2.0.18.8 has unspecified impact and remote attack vectors, related to "object injection."
network
low complexity
vanillaforums
7.5
2013-05-10 CVE-2013-3527 SQL Injection vulnerability in Vanillaforums Vanilla
Multiple SQL injection vulnerabilities in Vanilla Forums before 2.0.18.8 allow remote attackers to execute arbitrary SQL commands via the parameter name in the Form/Email array to (1) entry/signin or (2) entry/passwordrequest.
network
low complexity
vanillaforums CWE-89
7.5
2012-11-15 CVE-2012-4954 Permissions, Privileges, and Access Controls vulnerability in Vanillaforums Vanilla and Vanilla Forums
The edit-profile page in Vanilla Forums before 2.1a32 allows remote authenticated users to modify arbitrary profile settings by replacing the UserID value during a man-in-the-middle attack, related to a "parameter manipulation" issue.
3.5
2011-09-24 CVE-2011-3812 Information Exposure vulnerability in Vanillaforums Vanilla 2.0.16
Vanilla 2.0.16 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by plugins/Minify/min/utils.php and certain other files.
network
low complexity
vanillaforums CWE-200
5.0