Page 5 of 38 results (0.008 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in admincp/index.php in Jelsoft vBulletin 3.6.5 and earlier allows remote attackers to inject arbitrary web script or HTML via the add rss url form. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en admincp/index.php de Jelsoft vBulletin 3.6.5 y versiones anteriores permite a atacantes remotos inyectar scripts web o HTML de su elección mediante el formulario "añadir url de rss". • http://securityreason.com/securityalert/2396 http://www.securityfocus.com/archive/1/461727/100/0/threaded http://www.securityfocus.com/bid/22790 https://exchange.xforce.ibmcloud.com/vulnerabilities/32780 •

CVSS: 7.5EPSS: 1%CPEs: 7EXPL: 1

SQL injection vulnerability in inlinemod.php in Jelsoft vBulletin before 3.5.8, and before 3.6.5 in the 3.6.x series, might allow remote authenticated users to execute arbitrary SQL commands via the postids parameter. NOTE: the vendor states that the attack is feasible only in circumstances "almost impossible to achieve." Vulnerabilidad de inyección SQL en inlinemod.php de Jelsoft vBulletin anterior a 3.5.8, y anterior a 3.6.5 en las series 3.6.x, podría permitir a usuarios remotos autenticados ejecutar comandos SQL de su elección mediante el parámetro postids. NOTA: el vendedor afirma que el ataque es factible solamente en circunstancias "casi imposibles de conseguir". • https://www.exploit-db.com/exploits/3387 http://osvdb.org/33835 http://secunia.com/advisories/24341 http://www.securityfocus.com/bid/22780 http://www.vbulletin.com/forum/showthread.php?postid=1314422 https://exchange.xforce.ibmcloud.com/vulnerabilities/32746 •

CVSS: 7.5EPSS: 0%CPEs: 13EXPL: 1

SQL injection vulnerability in calendar.php in vBulletin 3.0.x allows remote attackers to execute arbitrary SQL commands via the eventid parameter. NOTE: the affected version has been disputed by the vendor. It appears that this is the same issue as CVE-2004-0036, which was fixed in 2.3.4. • http://www.securityfocus.com/archive/1/431901 http://www.securityfocus.com/archive/1/431951/30/5370/threaded •

CVSS: 4.3EPSS: 0%CPEs: 38EXPL: 0

Cross-site scripting (XSS) vulnerability in the editavatar page in vBulletin 3.5.1 allows remote attackers to inject arbitrary web script or HTML via a URL in the remote avatar url field, in which the URL generates a parsing error, and possibly requiring a trailing extension such as .jpg. • http://pridels0.blogspot.com/2005/11/vbulletin-351-xss-vuln.html http://www.osvdb.org/21373 http://www.securityfocus.com/bid/16128 http://www.vbulletin.com/forum/showthread.php?t=166391 •

CVSS: 4.3EPSS: 0%CPEs: 33EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 3.0.7 and earlier allow remote attackers to inject arbitrary web script or HTML via the loc parameter to (1) modcp/index.php or (2) admincp/index.php, or the ip parameter to (3) modcp/user.php or (4) admincp/usertitle.php. • http://marc.info/?l=bugtraq&m=112732980702939&w=2 http://morph3us.org/advisories/20050917-vbulletin-3.0.7.txt •