Page 6 of 59 results (0.007 seconds)

CVSS: 7.8EPSS: 1%CPEs: 3EXPL: 0

Unspecified vulnerability in sources/action_public/xmlout.php in Invision Power Board (IPB or IP.Board) 2.2.0 through 2.2.2 allows remote attackers to modify another user's profile data, such as an AIM screen name or Yahoo! identity. Vulnerabilidad no especificada en sources/action_public/xmlout.php en Invision Power Board (IPB o IP.Board) 2.2.0 hasta 2.2.2 permite a atacantes remotos modificar a otros datos del perfil de usuario, como por ejemplo una pantalla de nombre AIM o identidad de Yahoo!. • http://forums.invisionpower.com/index.php?showtopic=235316 http://secunia.com/advisories/25637 http://www.osvdb.org/35436 http://www.securityfocus.com/bid/24442 http://www.vupen.com/english/advisories/2007/2160 https://exchange.xforce.ibmcloud.com/vulnerabilities/34841 •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Invision Power Board (IPB or IP.Board) 2.2.2, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via (1) module_bbcodeloader.php, (2) module_div.php, (3) module_email.php, (4) module_image.php, (5) module_link.php, or (6) the editorid parameter to module_table.php in jscripts/folder_rte_files/. NOTE: some details were obtained from third party sources. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en el Invision Power Board (IPB o IP.Board) 2.2.2 y, posiblemente, versiones anteriores, permiten a atacantes remotos la inyección de secuencias de comandos web o HTML de su elección a través de (1) module_bbcodeloader.php, (2) module_div.php, (3) module_email.php, (4) module_image.php, (5) module_link.php o (6) el parámetro editorid en el module_table.php del jscripts/folder_rte_files/. NOTA: algunos de estos detalles se obtienen a partir de la información de terceros. • http://forums.invisionpower.com/index.php?showtopic=235069 http://osvdb.org/35430 http://osvdb.org/35431 http://osvdb.org/35432 http://osvdb.org/35433 http://osvdb.org/35434 http://osvdb.org/35435 http://secunia.com/advisories/25437 http://www.securityfocus.com/bid/24244 http://www.vupen.com/english/advisories/2007/1993 https://exchange.xforce.ibmcloud.com/vulnerabilities/34616 •

CVSS: 5.8EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in Invision Power Board (IP.Board) 2.1.x and 2.2.x allows remote attackers to inject arbitrary web script or HTML by uploading crafted images or PDF files. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el Invision Power Board (IP.Board) 2.1.x y 2.2.x permite a atacantes remotos la inyección de secuencias de comandos web o HTML de su elección mediante la carga de imágenes o archivos PDF modificados. • http://forums.invisionpower.com/index.php?showtopic=234377 http://osvdb.org/35427 http://secunia.com/advisories/25021 http://www.vupen.com/english/advisories/2007/1558 https://exchange.xforce.ibmcloud.com/vulnerabilities/33942 •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 4

SQL injection vulnerability in classes/class_session.php in Invision Power Board (IPB) 2.1 up to 2.1.6 allows remote attackers to execute arbitrary SQL commands via the CLIENT_IP parameter. Vulnerabilidad de inyección SQL en classes/class_session.php de Invision Power Board (IPB) 2.1 hasta 2.1.6 permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro CLIENT_IP. • https://www.exploit-db.com/exploits/2033 https://www.exploit-db.com/exploits/2010 http://archives.neohapsis.com/archives/bugtraq/2006-07/0249.html http://rst.void.ru/download/r57ipb216gui.txt http://secunia.com/advisories/21072 http://securityreason.com/securityalert/2325 http://www.vupen.com/english/advisories/2006/2810 https://exchange.xforce.ibmcloud.com/vulnerabilities/27753 •

CVSS: 9.3EPSS: 0%CPEs: 36EXPL: 0

Cross-site scripting (XSS) vulnerability in forum/admin.php for Invision Power Board (IPB) 2.1.6 and earlier allows remote attackers to inject arbitrary web script or HTML as the administrator via the phpinfo parameter. Vulnerabilidad de secuencia de comandos en sitios cruzados (XSS) en forum/admin.php para Invision Power Board (IPB) 2.1.6 y anteriores permiten a atacantes remotos inyectar secuencias de comandos qeb o HTML como administrador a través del parámetro phpinfo. • http://archives.neohapsis.com/archives/bugtraq/2006-06/0204.html http://securityreason.com/securityalert/2307 http://www.securityfocus.com/bid/18450 https://exchange.xforce.ibmcloud.com/vulnerabilities/27069 •