Vulnerabilities > Vbulletin > Vbulletin > 5.6.2

DATE CVE VULNERABILITY TITLE RISK
2023-09-16 CVE-2023-39777 Cross-site Scripting vulnerability in Vbulletin
A cross-site scripting (XSS) vulnerability in the Admin Control Panel of vBulletin 5.7.5 and 6.0.0 allows attackers to execute arbitrary web scripts or HTML via the /login.php?do=login url parameter.
network
low complexity
vbulletin CWE-79
5.4
2020-10-30 CVE-2020-7373 Command Injection vulnerability in Vbulletin
vBulletin 5.5.4 through 5.6.2 allows remote command execution via crafted subWidgets data in an ajax/render/widget_tabbedcontainer_tab_panel request.
network
low complexity
vbulletin CWE-77
7.5
2020-08-12 CVE-2020-17496 Injection vulnerability in Vbulletin
vBulletin 5.5.4 through 5.6.2 allows remote command execution via crafted subWidgets data in an ajax/render/widget_tabbedcontainer_tab_panel request.
network
low complexity
vbulletin CWE-74
critical
9.8