Page 3 of 16 results (0.004 seconds)

CVSS: 7.1EPSS: 0%CPEs: 3EXPL: 4

SQL injection vulnerability in includes/api/4/breadcrumbs_create.php in vBulletin 4.2.2, 4.2.1, 4.2.0 PL2, and earlier allows remote authenticated users to execute arbitrary SQL commands via the conceptid argument in an xmlrpc API request. Vulnerabilidad de inyección SQL en includes/api/4/breadcrumbs_create.php en vButellin 4.2.2, 4.2.1, 4.2.0 PL2, y anteriores permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través del argumento conceptid en una petición API a xmlrpc. vBulletin version 4.x suffers from a remote SQL injection vulnerability via the xmlrpc API. • https://www.exploit-db.com/exploits/40115 http://packetstormsecurity.com/files/128696/vBulletin-4.x-SQL-Injection.html http://seclists.org/fulldisclosure/2014/Oct/56 http://www.securityfocus.com/bid/70417 http://www.securitytracker.com/id/1031001 https://github.com/tintinweb/pub/tree/master/pocs/cve-2014-2022 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 3.5EPSS: 0%CPEs: 7EXPL: 5

Cross-site scripting (XSS) vulnerability in admincp/apilog.php in vBulletin 4.2.2 and earlier, and 5.0.x through 5.0.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted XMLRPC API request, as demonstrated using the client name. Vulnerabilidad de XSS en admincp/apilog.php en vBulletin 4.2.2 y versiones anteriores y 5.0.x hasta la versión 5.0.5 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través de una petición API XMLRPC manipulada, según lo demostrado usando el nombre client. vBulletin versions 5.x and 4.x suffer from a persistent cross site scripting vulnerability. • https://www.exploit-db.com/exploits/40114 http://packetstormsecurity.com/files/128691/vBulletin-5.x-4.x-Persistent-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2014/Oct/55 http://seclists.org/fulldisclosure/2014/Oct/63 http://www.securityfocus.com/bid/70577 http://www.securitytracker.com/id/1031000 https://exchange.xforce.ibmcloud.com/vulnerabilities/97026 https://github.com/tintinweb/pub/tree/master/pocs/cve-2014-2021 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.8EPSS: 0%CPEs: 13EXPL: 0

Open redirect vulnerability in forum/login.php in vBulletin 4.1.3 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the url parameter in a lostpw action. Vulnerabilidad de redirección abierta en forum/login.php en vBulletin v4.1.3 y anteriores, permite a atacantes remotos redirigir a usuarios a sitios web de su elección y llevar a cabo ataques de phishing a través del parámetro url en una acción lostpw. vBulletin versions 3 through 4.1.3 suffer from an open redirect vulnerability. • http://www.vbulletin.com/forum/showthread.php/381014-Potential-Phishing-Vector?p=2166441 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 1

Cross-site scripting (XSS) vulnerability in vBulletin 3.7.2 PL1 and 3.6.10 PL3, when "Show New Private Message Notification Pop-Up" is enabled, allows remote authenticated users to inject arbitrary web script or HTML via a private message subject (aka newpm[title]). Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados en vBulletin 3.7.2 PL1 y 3.6.10 PL3, cuando "Show New Private Message Notification Pop-Up" esta habilitado permite a atacantes remotos inyectar secuencias de comandos web o HTML mediante el asunto de un mensaje privado (alias newpm[title]). • https://www.exploit-db.com/exploits/32285 http://marc.info/?l=bugtraq&m=121933258013788&w=2 http://secunia.com/advisories/31552 http://securityreason.com/securityalert/4182 http://www.coresecurity.com/content/vbulletin-cross-site-scripting-vulnerability http://www.securityfocus.com/bid/30777 http://www.securitytracker.com/id?1020727 http://www.vbulletin.com/forum/showthread.php?t=282133 https://exchange.xforce.ibmcloud.com/vulnerabilities/44576 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 17EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 3.6.10 PL2 and earlier, and 3.7.2 and earlier 3.7.x versions, allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO (PHP_SELF) or (2) the do parameter, as demonstrated by requests to upload/admincp/faq.php. NOTE: this issue can be leveraged to execute arbitrary PHP code. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en vBulletin 3.6.10 PL2 y anteriores, y 3.7.2 versiones anteriores a 3.7.x; permiten a atacantes remotos inyectar secuencias de comandos Web o HTML de su elección mediante (1) el PATH_INFO (PHP_SELF) o (2) el parámetro do, como se ha demostrado en peticiones a upload/admincp/faq.php. NOTA: Esta vulnerabilidad puede ser aprovechada para ejecutar código PHP arbitrario. • https://www.exploit-db.com/exploits/32017 http://secunia.com/advisories/30991 http://securityreason.com/securityalert/4000 http://www.securityfocus.com/archive/1/494049/100/0/threaded http://www.securityfocus.com/bid/30134 http://www.vbulletin.com/forum/showthread.php?t=277945 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •