Page 13 of 75 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 11EXPL: 1

SQL injection vulnerability in (1) ttlast.php and (2) last10.php in vBulletin 3.0.x allows remote attackers to execute arbitrary SQL statements via the fsel parameter, as demonstrated using last.php. • https://www.exploit-db.com/exploits/631 http://marc.info/?l=bugtraq&m=110019198507100&w=2 •

CVSS: 4.3EPSS: 1%CPEs: 18EXPL: 2

Cross-site scripting (XSS) vulnerability in Jelsoft vBulletin before 3.0 allows remote attackers to inject arbitrary web script or HTML via the what parameter to memberlist.php. • https://www.exploit-db.com/exploits/22030 http://archives.neohapsis.com/archives/bugtraq/2002-11/0276.html http://marc.info/?l=bugtraq&m=107945556112453&w=2 http://secunia.com/advisories/11142 http://securitytracker.com/id?1009440 http://www.iss.net/security_center/static/10679.php http://www.osvdb.org/4312 http://www.securityfocus.com/bid/6226 http://www.securityfocus.com/bid/9887 https://exchange.xforce.ibmcloud.com/vulnerabilities/15495 •

CVSS: 7.5EPSS: 0%CPEs: 12EXPL: 0

SQL injection vulnerability in the Authorize.net callback code (subscriptions/authorize.php) in Jelsoft vBulletin 3.0 through 3.0.3 allows remote attackers to execute arbitrary SQL statements via the x_invoice_num parameter. NOTE: this issue might be related to CVE-2006-4267. • http://secunia.com/advisories/12531 http://www.securiteam.com/unixfocus/5BP0E15E0M.html http://www.securityfocus.com/bid/11193 http://www.vbulletin.com/forum/bugs.php?do=view&bugid=3379 http://www.vbulletin.com/forum/showthread.php?t=124876 https://exchange.xforce.ibmcloud.com/vulnerabilities/17365 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 25EXPL: 2

Cross-site scripting (XSS) vulnerability in index.php in Jelsoft vBulletin allows remote attackers to spoof parts of a website via the loc parameter. • https://www.exploit-db.com/exploits/24124 http://www.infosecurity.org.cn/article/hacker/exploit/16557.html http://www.securityfocus.com/bid/10362 •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 2

Cross-site scripting (XSS) vulnerability in (1) newreply.php or (2) newthread.php in vBulletin 3.0.1 allows remote attackers to inject arbitrary HTML or script as other users via the Edit-panel. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en (1) newreply.php o (2) newthread.php en vBulletin 3.0.1 permite a atacantes remotos inyectar HTML arbitrario o script como otros usuarios mediante el panel edición. • https://www.exploit-db.com/exploits/24234 http://marc.info/?l=bugtraq&m=108809720026642&w=2 http://www.securityfocus.com/bid/10602 https://exchange.xforce.ibmcloud.com/vulnerabilities/16502 •