Vulnerabilities > Vbulletin > Vbulletin > 3.8.11

DATE CVE VULNERABILITY TITLE RISK
2023-09-16 CVE-2023-39777 Cross-site Scripting vulnerability in Vbulletin
A cross-site scripting (XSS) vulnerability in the Admin Control Panel of vBulletin 5.7.5 and 6.0.0 allows attackers to execute arbitrary web scripts or HTML via the /login.php?do=login url parameter.
network
low complexity
vbulletin CWE-79
5.4
2019-10-08 CVE-2019-17271 SQL Injection vulnerability in Vbulletin
vBulletin 5.5.4 allows SQL Injection via the ajax/api/hook/getHookList or ajax/api/widget/getWidgetList where parameter.
network
low complexity
vbulletin CWE-89
4.0
2019-10-04 CVE-2019-17132 Improper Input Validation vulnerability in Vbulletin
vBulletin through 5.5.4 mishandles custom avatars.
network
vbulletin CWE-20
6.8
2019-10-04 CVE-2019-17131 Improper Restriction of Rendered UI Layers or Frames vulnerability in Vbulletin
vBulletin before 5.5.4 allows clickjacking.
4.3
2019-10-04 CVE-2019-17130 Files or Directories Accessible to External Parties vulnerability in Vbulletin
vBulletin through 5.5.4 mishandles external URLs within the /core/vb/vurl.php file and the /core/vb/vurl directories.
network
low complexity
vbulletin CWE-552
6.4
2018-01-25 CVE-2018-6200 Open Redirect vulnerability in Vbulletin
vBulletin 3.x.x and 4.2.x through 4.2.5 has an open redirect via the redirector.php url parameter.
network
vbulletin CWE-601
5.8
2017-04-06 CVE-2017-7569 Server-Side Request Forgery (SSRF) vulnerability in Vbulletin
In vBulletin before 5.3.0, remote attackers can bypass the CVE-2016-6483 patch and conduct SSRF attacks by leveraging the behavior of the PHP parse_url function, aka VBV-17037.
network
low complexity
vbulletin CWE-918
5.0
2014-10-25 CVE-2014-2021 Cross-Site Scripting vulnerability in Vbulletin
Cross-site scripting (XSS) vulnerability in admincp/apilog.php in vBulletin 4.2.2 and earlier, and 5.0.x through 5.0.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted XMLRPC API request, as demonstrated using the client name.
network
vbulletin CWE-79
3.5
2014-10-15 CVE-2014-2022 SQL Injection vulnerability in Vbulletin
SQL injection vulnerability in includes/api/4/breadcrumbs_create.php in vBulletin 4.2.2, 4.2.1, 4.2.0 PL2, and earlier allows remote authenticated users to execute arbitrary SQL commands via the conceptid argument in an xmlrpc API request.
network
high complexity
vbulletin CWE-89
7.1
2012-12-31 CVE-2011-5251 Improper Input Validation vulnerability in Vbulletin
Open redirect vulnerability in forum/login.php in vBulletin 4.1.3 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the url parameter in a lostpw action.
network
vbulletin CWE-20
5.8