Vulnerabilities > Vbulletin > High

DATE CVE VULNERABILITY TITLE RISK
2012-08-28 CVE-2012-4686 SQL Injection vulnerability in Vbulletin 4.1.10
SQL injection vulnerability in announcement.php in vBulletin 4.1.10 allows remote attackers to execute arbitrary SQL commands via the announcementid parameter.
network
low complexity
vbulletin CWE-89
7.5
2008-10-23 CVE-2008-4706 SQL Injection vulnerability in Vbulletin Vbgooglemap 1.0.3
SQL injection vulnerability in VBGooglemap Hotspot Edition 1.0.3, a vBulletin module, allows remote attackers to execute arbitrary SQL commands via the mapid parameter in a showdetails action to (1) vbgooglemaphse.php and (2) mapa.php.
network
low complexity
vbulletin CWE-89
7.5
2008-05-27 CVE-2008-2460 SQL Injection vulnerability in Vbulletin 3.7.0
SQL injection vulnerability in faq.php in vBulletin 3.7.0 Gold allows remote attackers to execute arbitrary SQL commands via the q parameter in a search action.
network
low complexity
vbulletin CWE-89
7.5