Vulnerabilities > Vbulletin > Vbulletin > 5.1.5

DATE CVE VULNERABILITY TITLE RISK
2023-09-16 CVE-2023-39777 Cross-site Scripting vulnerability in Vbulletin
A cross-site scripting (XSS) vulnerability in the Admin Control Panel of vBulletin 5.7.5 and 6.0.0 allows attackers to execute arbitrary web scripts or HTML via the /login.php?do=login url parameter.
network
low complexity
vbulletin CWE-79
5.4
2020-05-08 CVE-2020-12720 Missing Authentication for Critical Function vulnerability in Vbulletin
vBulletin before 5.5.6pl1, 5.6.0 before 5.6.0pl1, and 5.6.1 before 5.6.1pl1 has incorrect access control.
network
low complexity
vbulletin CWE-306
7.5
2019-10-04 CVE-2019-17132 Improper Input Validation vulnerability in Vbulletin
vBulletin through 5.5.4 mishandles custom avatars.
network
vbulletin CWE-20
6.8
2019-09-24 CVE-2019-16759 Improper Input Validation vulnerability in Vbulletin
vBulletin 5.x through 5.5.4 allows remote command execution via the widgetConfig[code] parameter in an ajax/render/widget_php routestring request.
network
low complexity
vbulletin CWE-20
7.5
2017-09-19 CVE-2015-3419 Improper Input Validation vulnerability in Vbulletin
vBulletin 5.x through 5.1.6 allows remote authenticated users to bypass authorization checks and inject private messages into conversations via vectors related to an input validation failure.
network
low complexity
vbulletin CWE-20
4.0
2015-11-24 CVE-2015-7808 Improper Input Validation vulnerability in Vbulletin
The vB_Api_Hook::decodeArguments method in vBulletin 5 Connect 5.1.2 through 5.1.9 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object in the arguments parameter to ajax/api/hook/decodeArguments.
network
low complexity
vbulletin CWE-20
7.5