Page 4 of 75 results (0.004 seconds)

CVSS: 5.8EPSS: 0%CPEs: 13EXPL: 0

Open redirect vulnerability in forum/login.php in vBulletin 4.1.3 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the url parameter in a lostpw action. Vulnerabilidad de redirección abierta en forum/login.php en vBulletin v4.1.3 y anteriores, permite a atacantes remotos redirigir a usuarios a sitios web de su elección y llevar a cabo ataques de phishing a través del parámetro url en una acción lostpw. vBulletin versions 3 through 4.1.3 suffer from an open redirect vulnerability. • http://www.vbulletin.com/forum/showthread.php/381014-Potential-Phishing-Vector?p=2166441 • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

SQL injection vulnerability in admincp/admincalendar.php in vBulletin 3.7.3.pl1 allows remote authenticated administrators to execute arbitrary SQL commands via the holidayinfo[recurring] parameter, a different vector than CVE-2005-3022. Vulnerabilidad de inyección SQL en admincp/admincalendar.php en vBulletin v3.7.3.pl1, permite a administradores autenticados remotamente ejecutar comandos SQL de su elección a través del parámetro "holidayinfo[recurring]". Un vector distinto del CVE-2005-3022. • http://secunia.com/advisories/32735 http://www.securityfocus.com/archive/1/498369/100/0/threaded http://www.waraxe.us/advisory-68.html https://exchange.xforce.ibmcloud.com/vulnerabilities/46683 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Multiple SQL injection vulnerabilities in vBulletin 3.7.4 allow remote authenticated administrators to execute arbitrary SQL commands via the (1) answer parameter to admincp/verify.php, (2) extension parameter in an edit action to admincp/attachmentpermission.php, and the (3) iperm parameter to admincp/image.php. Múltiples vulnerabilidades de inyección SQL en vBulletin v3.7.4, permite a administradores autenticados en remoto ejecutar comandos SQL de su elección a través de (1) el párametro answer -respuesta- de admincp/verify.php, (2) el parámetro extension de una acción edit de admincp/attachmentpermission.php y (3) el parámetro iperm de admincp/image.php. • http://secunia.com/advisories/32775 http://www.securityfocus.com/archive/1/498390/100/0/threaded http://www.waraxe.us/advisory-69.html https://exchange.xforce.ibmcloud.com/vulnerabilities/46682 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 1

Cross-site scripting (XSS) vulnerability in vBulletin 3.7.2 PL1 and 3.6.10 PL3, when "Show New Private Message Notification Pop-Up" is enabled, allows remote authenticated users to inject arbitrary web script or HTML via a private message subject (aka newpm[title]). Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados en vBulletin 3.7.2 PL1 y 3.6.10 PL3, cuando "Show New Private Message Notification Pop-Up" esta habilitado permite a atacantes remotos inyectar secuencias de comandos web o HTML mediante el asunto de un mensaje privado (alias newpm[title]). • https://www.exploit-db.com/exploits/32285 http://marc.info/?l=bugtraq&m=121933258013788&w=2 http://secunia.com/advisories/31552 http://securityreason.com/securityalert/4182 http://www.coresecurity.com/content/vbulletin-cross-site-scripting-vulnerability http://www.securityfocus.com/bid/30777 http://www.securitytracker.com/id?1020727 http://www.vbulletin.com/forum/showthread.php?t=282133 https://exchange.xforce.ibmcloud.com/vulnerabilities/44576 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 17EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 3.6.10 PL2 and earlier, and 3.7.2 and earlier 3.7.x versions, allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO (PHP_SELF) or (2) the do parameter, as demonstrated by requests to upload/admincp/faq.php. NOTE: this issue can be leveraged to execute arbitrary PHP code. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en vBulletin 3.6.10 PL2 y anteriores, y 3.7.2 versiones anteriores a 3.7.x; permiten a atacantes remotos inyectar secuencias de comandos Web o HTML de su elección mediante (1) el PATH_INFO (PHP_SELF) o (2) el parámetro do, como se ha demostrado en peticiones a upload/admincp/faq.php. NOTA: Esta vulnerabilidad puede ser aprovechada para ejecutar código PHP arbitrario. • https://www.exploit-db.com/exploits/32017 http://secunia.com/advisories/30991 http://securityreason.com/securityalert/4000 http://www.securityfocus.com/archive/1/494049/100/0/threaded http://www.securityfocus.com/bid/30134 http://www.vbulletin.com/forum/showthread.php?t=277945 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •