Vulnerabilities > Vbulletin > Low

DATE CVE VULNERABILITY TITLE RISK
2014-10-25 CVE-2014-2021 Cross-Site Scripting vulnerability in Vbulletin
Cross-site scripting (XSS) vulnerability in admincp/apilog.php in vBulletin 4.2.2 and earlier, and 5.0.x through 5.0.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted XMLRPC API request, as demonstrated using the client name.
network
vbulletin CWE-79
3.5