Vulnerabilities > Vbulletin

DATE CVE VULNERABILITY TITLE RISK
2015-11-24 CVE-2015-7808 Improper Input Validation vulnerability in Vbulletin
The vB_Api_Hook::decodeArguments method in vBulletin 5 Connect 5.1.2 through 5.1.9 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object in the arguments parameter to ajax/api/hook/decodeArguments.
network
low complexity
vbulletin CWE-20
7.5
2015-01-02 CVE-2014-9438 Cross-Site Request Forgery (CSRF) vulnerability in Vbulletin 4.2.2
Cross-site request forgery (CSRF) vulnerability in the Moderator Control Panel in vBulletin 4.2.2 allows remote attackers to hijack the authentication of administrators for requests that (1) ban a user via the username parameter in a dobanuser action to modcp/banning.php or (2) unban a user, (3) modify user profiles, edit a (4) post or (5) topic, or approve a (6) post or (7) topic via unspecified vectors.
network
vbulletin CWE-352
6.8
2014-11-06 CVE-2014-8670 Unspecified vulnerability in Vbulletin 4.2.1
Open redirect vulnerability in go.php in vBulletin 4.2.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter.
network
vbulletin
5.8
2014-10-25 CVE-2014-2021 Cross-Site Scripting vulnerability in Vbulletin
Cross-site scripting (XSS) vulnerability in admincp/apilog.php in vBulletin 4.2.2 and earlier, and 5.0.x through 5.0.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted XMLRPC API request, as demonstrated using the client name.
network
vbulletin CWE-79
3.5
2014-10-15 CVE-2014-2022 SQL Injection vulnerability in Vbulletin
SQL injection vulnerability in includes/api/4/breadcrumbs_create.php in vBulletin 4.2.2, 4.2.1, 4.2.0 PL2, and earlier allows remote authenticated users to execute arbitrary SQL commands via the conceptid argument in an xmlrpc API request.
network
high complexity
vbulletin CWE-89
7.1
2014-07-25 CVE-2014-5102 SQL Injection vulnerability in Vbulletin
SQL injection vulnerability in vBulletin 5.0.4 through 5.1.3 Alpha 5 allows remote attackers to execute arbitrary SQL commands via the criteria[startswith] parameter to ajax/render/memberlist_items.
network
low complexity
vbulletin CWE-89
7.5
2014-04-30 CVE-2014-3135 Cross-Site Scripting vulnerability in Vbulletin 5.1.1
Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 5.1.1 Alpha 9 allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO to privatemessage/new/, (2) the folderid parameter to a private message in privatemessage/view, (3) a fragment indicator to /help, or (4) the view parameter to a topic, as demonstrated by a request to forum/anunturi-importante/rst-power/67030-rst-admin-restore.
network
vbulletin CWE-79
4.3
2013-10-19 CVE-2013-6129 Permissions, Privileges, and Access Controls vulnerability in Vbulletin 4.1/5.0.0
The install/upgrade.php scripts in vBulletin 4.1 and 5 allow remote attackers to create administrative accounts via the customerid, htmldata[password], htmldata[confirmpassword], and htmldata[email] parameters, as exploited in the wild in October 2013.
network
low complexity
vbulletin CWE-264
7.5
2013-05-10 CVE-2013-3522 SQL Injection vulnerability in Vbulletin 5.0.0
SQL injection vulnerability in index.php/ajax/api/reputation/vote in vBulletin 5.0.0 Beta 11, 5.0.0 Beta 28, and earlier allows remote authenticated users to execute arbitrary SQL commands via the nodeid parameter.
network
low complexity
vbulletin CWE-89
6.5
2012-12-31 CVE-2011-5251 Improper Input Validation vulnerability in Vbulletin
Open redirect vulnerability in forum/login.php in vBulletin 4.1.3 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the url parameter in a lostpw action.
network
vbulletin CWE-20
5.8