Page 4 of 22 results (0.004 seconds)

CVSS: 7.5EPSS: 76%CPEs: 21EXPL: 10

The vB_Api_Hook::decodeArguments method in vBulletin 5 Connect 5.1.2 through 5.1.9 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object in the arguments parameter to ajax/api/hook/decodeArguments. El método vB_Api_Hook::decodeArguments en vBulletin 5 Connect 5.1.2 hasta la versión 5.1.9 permite a atacantes remotos realizar inyección de objeto PHP y ejecutar código PHP arbitrario a través de un objeto serializado manipulado en el parámetro arguments en ajax/api/hook/decodeArguments. • https://www.exploit-db.com/exploits/38629 https://www.exploit-db.com/exploits/38790 https://www.exploit-db.com/exploits/48761 https://github.com/Prajithp/CVE-2015-7808 http://blog.checkpoint.com/2015/11/05/check-point-discovers-critical-vbulletin-0-day http://packetstormsecurity.com/files/134331/vBulletin-5.1.2-Unserialize-Code-Execution.html http://pastie.org/pastes/10527766/text?key=wq1hgkcj4afb9ipqzllsq http://www.rapid7.com/db/modules/exploit/multi/http/vbulletin_unserialize https:/ • CWE-20: Improper Input Validation •

CVSS: 6.1EPSS: 0%CPEs: 7EXPL: 0

Cross-site scripting (XSS) vulnerability in vBulletin 3.5.4, 3.6.0, 3.6.7, 3.8.7, 4.2.2, 5.0.5, and 5.1.3. Existe una vulnerabilidad de tipo Cross-Site Scripting (XSS) en vBulletin 3.5.4, 3.6.0, 3.6.7, 3.8.7, 4.2.2, 5.0.5 y 5.1.3. vBulletin versions 3.5.4, 3.6.0, 3.6.7, 3.8.7, 4.2.2, 5.0.5, and 5.1.3 suffer from a cross site scripting vulnerability. • http://packetstormsecurity.com/files/130393/vBulletin-5.1.3-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2015/Feb/49 http://www.securityfocus.com/bid/72592 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 7EXPL: 5

Cross-site scripting (XSS) vulnerability in admincp/apilog.php in vBulletin 4.2.2 and earlier, and 5.0.x through 5.0.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted XMLRPC API request, as demonstrated using the client name. Vulnerabilidad de XSS en admincp/apilog.php en vBulletin 4.2.2 y versiones anteriores y 5.0.x hasta la versión 5.0.5 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través de una petición API XMLRPC manipulada, según lo demostrado usando el nombre client. vBulletin versions 5.x and 4.x suffer from a persistent cross site scripting vulnerability. • https://www.exploit-db.com/exploits/40114 http://packetstormsecurity.com/files/128691/vBulletin-5.x-4.x-Persistent-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2014/Oct/55 http://seclists.org/fulldisclosure/2014/Oct/63 http://www.securityfocus.com/bid/70577 http://www.securitytracker.com/id/1031000 https://exchange.xforce.ibmcloud.com/vulnerabilities/97026 https://github.com/tintinweb/pub/tree/master/pocs/cve-2014-2021 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 1

SQL injection vulnerability in vBulletin 5.0.4 through 5.1.3 Alpha 5 allows remote attackers to execute arbitrary SQL commands via the criteria[startswith] parameter to ajax/render/memberlist_items. Vulnerabilidad de inyección SQL en vBulletin 5.0.4 hasta 5.1.3 Alpha 5 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro criteria[startswith] en ajax/render/memberlist_items. • http://packetstormsecurity.com/files/127537/vBulletin-5.1.2-SQL-Injection.html http://www.pcworld.com/article/2455500/emergency-vbulletin-patch-fixes-dangerous-sql-injection-vulnerability.html http://www.securityfocus.com/bid/68709 http://www.vbulletin.com/forum/forum/vbulletin-announcements/vbulletin-announcements_aa/4097503-security-patch-release-for-vbulletin-5-0-4-5-0-5-5-1-0-5-1-1-and-5-1-2 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 5.1.1 Alpha 9 allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO to privatemessage/new/, (2) the folderid parameter to a private message in privatemessage/view, (3) a fragment indicator to /help, or (4) the view parameter to a topic, as demonstrated by a request to forum/anunturi-importante/rst-power/67030-rst-admin-restore. Múltiples vulnerabilidades de XSS en vBulletin 5.1.1 Alpha 9 permiten a atacantes remotos inyectar script Web o HTML arbitrarios a través de (1) PATH_INFO hacia privatemessage/new/, (2) el parámetro folderid hacia un mensaje privado en privatemessage/view, (3) un indicador de fragmento hacia /help o (4) el parámetro view hacia un tema, tal y como fue demostrado por una solicitud hacia forum/anunturi-importante/rst-power/67030-rst-admin-restore. • http://packetstormsecurity.com/files/126226/vBulletin-5.1-Cross-Site-Scripting.html http://www.securityfocus.com/bid/66972 https://exchange.xforce.ibmcloud.com/vulnerabilities/92664 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •