Page 10 of 65 results (0.006 seconds)

CVSS: 4.3EPSS: 1%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in vBulletin 3.5.2, and possibly earlier versions, allows remote attackers to inject arbitrary web script or HTML via the title of an event, which is not properly filtered by (1) calendar.php and (2) reminder.php. • http://kapda.ir/advisory-177.html http://secunia.com/advisories/18299 http://www.osvdb.org/22210 http://www.osvdb.org/22220 http://www.securityfocus.com/archive/1/420663/100/0/threaded http://www.securityfocus.com/archive/1/421310/100/0/threaded http://www.securityfocus.com/bid/16116 http://www.vupen.com/english/advisories/2006/0033 •

CVSS: 4.3EPSS: 0%CPEs: 38EXPL: 0

Cross-site scripting (XSS) vulnerability in the editavatar page in vBulletin 3.5.1 allows remote attackers to inject arbitrary web script or HTML via a URL in the remote avatar url field, in which the URL generates a parsing error, and possibly requiring a trailing extension such as .jpg. • http://pridels0.blogspot.com/2005/11/vbulletin-351-xss-vuln.html http://www.osvdb.org/21373 http://www.securityfocus.com/bid/16128 http://www.vbulletin.com/forum/showthread.php?t=166391 •

CVSS: 4.3EPSS: 0%CPEs: 33EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 3.0.7 and earlier allow remote attackers to inject arbitrary web script or HTML via the loc parameter to (1) modcp/index.php or (2) admincp/index.php, or the ip parameter to (3) modcp/user.php or (4) admincp/usertitle.php. • http://marc.info/?l=bugtraq&m=112732980702939&w=2 http://morph3us.org/advisories/20050917-vbulletin-3.0.7.txt •

CVSS: 4.3EPSS: 1%CPEs: 35EXPL: 8

Multiple cross-site scripting (XSS) vulnerabilities in vBulletin before 3.0.9 allow remote attackers to inject arbitrary web script or HTML via the (1) group parameter to css.php, (2) redirect parameter to index.php, (3) email parameter to user.php, (4) goto parameter to language.php, (5) orderby parameter to modlog.php, and the (6) hex, (7) rgb, or (8) expandset parameter to template.php. • https://www.exploit-db.com/exploits/26278 https://www.exploit-db.com/exploits/26279 https://www.exploit-db.com/exploits/26281 https://www.exploit-db.com/exploits/26282 https://www.exploit-db.com/exploits/26283 https://www.exploit-db.com/exploits/26280 http://marc.info/?l=bugtraq&m=112715150320677&w=2 http://morph3us.org/advisories/20050917-vbulletin-3.0.8.txt http://secunia.com/advisories/16873 http://www.securityfocus.com/bid/14874 https://exchange.xforce.ibmclo •

CVSS: 4.3EPSS: 0%CPEs: 35EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 3.0.9 and earlier allow remote attackers to inject arbitrary web script or HTML via certain arguments to (1) announcement.php, (2) admincalendar.php, (3) bbcode.php, (4) cronadmin.php, (5) email.php, (6) faq.php, (7) forum.php, (8) image.php, (9) language.php, (10) ranks.php, (11) replacement.php, (12) replacement.php, (13) template.php, (14) template.php, (15) usergroup.php, or (16) usertitle.php. • http://marc.info/?l=bugtraq&m=112715150320677&w=2 http://morph3us.org/advisories/20050917-vbulletin-3.0.8.txt •