Vulnerabilities > Vbulletin > Vbulletin > 5.0.0

DATE CVE VULNERABILITY TITLE RISK
2017-04-06 CVE-2017-7569 Server-Side Request Forgery (SSRF) vulnerability in Vbulletin
In vBulletin before 5.3.0, remote attackers can bypass the CVE-2016-6483 patch and conduct SSRF attacks by leveraging the behavior of the PHP parse_url function, aka VBV-17037.
network
low complexity
vbulletin CWE-918
5.0
2015-11-24 CVE-2015-7808 Improper Input Validation vulnerability in Vbulletin
The vB_Api_Hook::decodeArguments method in vBulletin 5 Connect 5.1.2 through 5.1.9 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object in the arguments parameter to ajax/api/hook/decodeArguments.
network
low complexity
vbulletin CWE-20
7.5
2014-10-25 CVE-2014-2021 Cross-Site Scripting vulnerability in Vbulletin
Cross-site scripting (XSS) vulnerability in admincp/apilog.php in vBulletin 4.2.2 and earlier, and 5.0.x through 5.0.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted XMLRPC API request, as demonstrated using the client name.
network
vbulletin CWE-79
3.5
2013-10-19 CVE-2013-6129 Permissions, Privileges, and Access Controls vulnerability in Vbulletin 4.1/5.0.0
The install/upgrade.php scripts in vBulletin 4.1 and 5 allow remote attackers to create administrative accounts via the customerid, htmldata[password], htmldata[confirmpassword], and htmldata[email] parameters, as exploited in the wild in October 2013.
network
low complexity
vbulletin CWE-264
7.5
2013-05-10 CVE-2013-3522 SQL Injection vulnerability in Vbulletin 5.0.0
SQL injection vulnerability in index.php/ajax/api/reputation/vote in vBulletin 5.0.0 Beta 11, 5.0.0 Beta 28, and earlier allows remote authenticated users to execute arbitrary SQL commands via the nodeid parameter.
network
low complexity
vbulletin CWE-89
6.5