Vulnerabilities > Vbseo

DATE CVE VULNERABILITY TITLE RISK
2020-02-10 CVE-2012-6666 Cross-site Scripting vulnerability in Vbseo 3.8.7
vBSeo before 3.6.0PL2 allows XSS via the member.php u parameter.
network
vbseo CWE-79
4.3
2017-09-15 CVE-2014-9463 Code Injection vulnerability in Vbseo
functions_vbseo_hook.php in the VBSEO module for vBulletin allows remote authenticated users to execute arbitrary code via the HTTP Referer header to visitormessage.php.
network
low complexity
vbseo vbulletin CWE-94
critical
9.0
2010-03-23 CVE-2010-1077 Path Traversal vulnerability in Vbseo 3.1.0
Directory traversal vulnerability in vbseo.php in Crawlability vBSEO plugin 3.1.0 for vBulletin allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the vbseourl parameter.
6.8