Page 4 of 88 results (0.006 seconds)

CVSS: 7.5EPSS: 76%CPEs: 21EXPL: 10

The vB_Api_Hook::decodeArguments method in vBulletin 5 Connect 5.1.2 through 5.1.9 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object in the arguments parameter to ajax/api/hook/decodeArguments. El método vB_Api_Hook::decodeArguments en vBulletin 5 Connect 5.1.2 hasta la versión 5.1.9 permite a atacantes remotos realizar inyección de objeto PHP y ejecutar código PHP arbitrario a través de un objeto serializado manipulado en el parámetro arguments en ajax/api/hook/decodeArguments. • https://www.exploit-db.com/exploits/38629 https://www.exploit-db.com/exploits/38790 https://www.exploit-db.com/exploits/48761 https://github.com/Prajithp/CVE-2015-7808 http://blog.checkpoint.com/2015/11/05/check-point-discovers-critical-vbulletin-0-day http://packetstormsecurity.com/files/134331/vBulletin-5.1.2-Unserialize-Code-Execution.html http://pastie.org/pastes/10527766/text?key=wq1hgkcj4afb9ipqzllsq http://www.rapid7.com/db/modules/exploit/multi/http/vbulletin_unserialize https:/ • CWE-20: Improper Input Validation •

CVSS: 6.1EPSS: 0%CPEs: 7EXPL: 0

Cross-site scripting (XSS) vulnerability in vBulletin 3.5.4, 3.6.0, 3.6.7, 3.8.7, 4.2.2, 5.0.5, and 5.1.3. Existe una vulnerabilidad de tipo Cross-Site Scripting (XSS) en vBulletin 3.5.4, 3.6.0, 3.6.7, 3.8.7, 4.2.2, 5.0.5 y 5.1.3. vBulletin versions 3.5.4, 3.6.0, 3.6.7, 3.8.7, 4.2.2, 5.0.5, and 5.1.3 suffer from a cross site scripting vulnerability. • http://packetstormsecurity.com/files/130393/vBulletin-5.1.3-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2015/Feb/49 http://www.securityfocus.com/bid/72592 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 2

Cross-site request forgery (CSRF) vulnerability in the Moderator Control Panel in vBulletin 4.2.2 allows remote attackers to hijack the authentication of administrators for requests that (1) ban a user via the username parameter in a dobanuser action to modcp/banning.php or (2) unban a user, (3) modify user profiles, edit a (4) post or (5) topic, or approve a (6) post or (7) topic via unspecified vectors. Vulnerabilidad de CSRF en Moderator Control Panel en vBulletin 4.2.2 permite a atacantes remotos secuestrar la autenticación de administradores para solicitudes que (1) excluyen a un usuario a través del parámetro username en una acción dobanuser en modcp/banning.php o (2) readmiten a un usuario, (3) modifican los perfiles de usuarios, editan un (4) post o (5) tema, o aproban un (6) post o (7) tema a través de vectores no especificados. • http://packetstormsecurity.com/files/129619/vBulletin-Moderator-Control-Panel-4.2.2-CSRF.html https://exchange.xforce.ibmcloud.com/vulnerabilities/99472 https://rstforums.com/forum/88810-csrf-vbulletin-modcp.rst • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.8EPSS: 0%CPEs: 1EXPL: 1

Open redirect vulnerability in go.php in vBulletin 4.2.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter. Vulnerabilidad de redirección abierta en go.php en vBulletin 4.2.1 permite a atacantes remotos redirigir usuarios hacia sitios web arbitrarios y realizar ataques de phishing a través de una URL en el parámetro url. • http://packetstormsecurity.com/files/128958/vBulletin-4.2.1-Open-Redirect.html http://www.securityfocus.com/bid/70906 https://exchange.xforce.ibmcloud.com/vulnerabilities/98476 •

CVSS: 7.1EPSS: 0%CPEs: 3EXPL: 4

SQL injection vulnerability in includes/api/4/breadcrumbs_create.php in vBulletin 4.2.2, 4.2.1, 4.2.0 PL2, and earlier allows remote authenticated users to execute arbitrary SQL commands via the conceptid argument in an xmlrpc API request. Vulnerabilidad de inyección SQL en includes/api/4/breadcrumbs_create.php en vButellin 4.2.2, 4.2.1, 4.2.0 PL2, y anteriores permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través del argumento conceptid en una petición API a xmlrpc. vBulletin version 4.x suffers from a remote SQL injection vulnerability via the xmlrpc API. • https://www.exploit-db.com/exploits/40115 http://packetstormsecurity.com/files/128696/vBulletin-4.x-SQL-Injection.html http://seclists.org/fulldisclosure/2014/Oct/56 http://www.securityfocus.com/bid/70417 http://www.securitytracker.com/id/1031001 https://github.com/tintinweb/pub/tree/master/pocs/cve-2014-2022 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •