Page 10 of 51 results (0.007 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Multiple SQL injection vulnerabilities in vBulletin 3.7.4 allow remote authenticated administrators to execute arbitrary SQL commands via the (1) answer parameter to admincp/verify.php, (2) extension parameter in an edit action to admincp/attachmentpermission.php, and the (3) iperm parameter to admincp/image.php. Múltiples vulnerabilidades de inyección SQL en vBulletin v3.7.4, permite a administradores autenticados en remoto ejecutar comandos SQL de su elección a través de (1) el párametro answer -respuesta- de admincp/verify.php, (2) el parámetro extension de una acción edit de admincp/attachmentpermission.php y (3) el parámetro iperm de admincp/image.php. • http://secunia.com/advisories/32775 http://www.securityfocus.com/archive/1/498390/100/0/threaded http://www.waraxe.us/advisory-69.html https://exchange.xforce.ibmcloud.com/vulnerabilities/46682 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 2

SQL injection vulnerability in VBGooglemap Hotspot Edition 1.0.3, a vBulletin module, allows remote attackers to execute arbitrary SQL commands via the mapid parameter in a showdetails action to (1) vbgooglemaphse.php and (2) mapa.php. Vulnerabilidad de inyección SQL en VBGooglemap Hotspot Edition 1.0.3, un módulo de vBulletin, permite a atacantes remotos ejecutar comandos SQL de su elección mediante el parámetro mapid en una acción showdetails a (1) vbgooglemaphse.php y (2) mapa.php. • https://www.exploit-db.com/exploits/6593 http://secunia.com/advisories/32054 http://securityreason.com/securityalert/4480 http://www.securityfocus.com/bid/31453 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 1

Cross-site scripting (XSS) vulnerability in vBulletin 3.7.2 PL1 and 3.6.10 PL3, when "Show New Private Message Notification Pop-Up" is enabled, allows remote authenticated users to inject arbitrary web script or HTML via a private message subject (aka newpm[title]). Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados en vBulletin 3.7.2 PL1 y 3.6.10 PL3, cuando "Show New Private Message Notification Pop-Up" esta habilitado permite a atacantes remotos inyectar secuencias de comandos web o HTML mediante el asunto de un mensaje privado (alias newpm[title]). • https://www.exploit-db.com/exploits/32285 http://marc.info/?l=bugtraq&m=121933258013788&w=2 http://secunia.com/advisories/31552 http://securityreason.com/securityalert/4182 http://www.coresecurity.com/content/vbulletin-cross-site-scripting-vulnerability http://www.securityfocus.com/bid/30777 http://www.securitytracker.com/id?1020727 http://www.vbulletin.com/forum/showthread.php?t=282133 https://exchange.xforce.ibmcloud.com/vulnerabilities/44576 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 17EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 3.6.10 PL2 and earlier, and 3.7.2 and earlier 3.7.x versions, allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO (PHP_SELF) or (2) the do parameter, as demonstrated by requests to upload/admincp/faq.php. NOTE: this issue can be leveraged to execute arbitrary PHP code. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en vBulletin 3.6.10 PL2 y anteriores, y 3.7.2 versiones anteriores a 3.7.x; permiten a atacantes remotos inyectar secuencias de comandos Web o HTML de su elección mediante (1) el PATH_INFO (PHP_SELF) o (2) el parámetro do, como se ha demostrado en peticiones a upload/admincp/faq.php. NOTA: Esta vulnerabilidad puede ser aprovechada para ejecutar código PHP arbitrario. • https://www.exploit-db.com/exploits/32017 http://secunia.com/advisories/30991 http://securityreason.com/securityalert/4000 http://www.securityfocus.com/archive/1/494049/100/0/threaded http://www.securityfocus.com/bid/30134 http://www.vbulletin.com/forum/showthread.php?t=277945 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 2

Cross-site scripting (XSS) vulnerability in vBulletin 3.6.10 and 3.7.1 allows remote attackers to inject arbitrary web script or HTML via unknown vectors and an "obscure method." NOTE: the vector is probably in the redirect parameter to the Admin Control Panel (admincp/index.php). Vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en vBulletin 3.6.10 y 3.7.1, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores desconocidos y un "método oscuro". NOTA: el vector de ataque probablemente sea el parámetro redirect en el Admin Control Panel (admincp/index.php). • https://www.exploit-db.com/exploits/31910 http://secunia.com/advisories/30733 http://securityreason.com/securityalert/3946 http://www.securityfocus.com/archive/1/493340/100/0/threaded http://www.securityfocus.com/bid/29704 http://www.securitytracker.com/id?1020322 http://www.vbulletin.com/forum/showthread.php?t=274882 https://exchange.xforce.ibmcloud.com/vulnerabilities/43090 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •