Vulnerabilities > Vbulletin > Vbulletin > 3.6.3

DATE CVE VULNERABILITY TITLE RISK
2008-07-15 CVE-2008-3184 Cross-Site Scripting vulnerability in Vbulletin
Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 3.6.10 PL2 and earlier, and 3.7.2 and earlier 3.7.x versions, allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO (PHP_SELF) or (2) the do parameter, as demonstrated by requests to upload/admincp/faq.php.
network
vbulletin CWE-79
4.3