Page 6 of 91 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 5.1.1 Alpha 9 allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO to privatemessage/new/, (2) the folderid parameter to a private message in privatemessage/view, (3) a fragment indicator to /help, or (4) the view parameter to a topic, as demonstrated by a request to forum/anunturi-importante/rst-power/67030-rst-admin-restore. Múltiples vulnerabilidades de XSS en vBulletin 5.1.1 Alpha 9 permiten a atacantes remotos inyectar script Web o HTML arbitrarios a través de (1) PATH_INFO hacia privatemessage/new/, (2) el parámetro folderid hacia un mensaje privado en privatemessage/view, (3) un indicador de fragmento hacia /help o (4) el parámetro view hacia un tema, tal y como fue demostrado por una solicitud hacia forum/anunturi-importante/rst-power/67030-rst-admin-restore. • http://packetstormsecurity.com/files/126226/vBulletin-5.1-Cross-Site-Scripting.html http://www.securityfocus.com/bid/66972 https://exchange.xforce.ibmcloud.com/vulnerabilities/92664 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 74%CPEs: 2EXPL: 2

The install/upgrade.php scripts in vBulletin 4.1 and 5 allow remote attackers to create administrative accounts via the customerid, htmldata[password], htmldata[confirmpassword], and htmldata[email] parameters, as exploited in the wild in October 2013. Los scripts install/upgrade.php en vBulletin 4.1 y 5 permite a atacantes remotos crear cuentas administrativas a traves de los parámetros customerid, htmldata[password], htmldata[confirmpassword], y htmldata[email], como fue explotado activamente en Octubre 2013. • https://www.exploit-db.com/exploits/38785 http://www.net-security.org/secworld.php?id=15743 http://www.vbulletin.com/forum/forum/vbulletin-announcements/vbulletin-announcements_aa/3991423-potential-vbulletin-exploit-vbulletin-4-1-vbulletin-5 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.5EPSS: 42%CPEs: 2EXPL: 3

SQL injection vulnerability in index.php/ajax/api/reputation/vote in vBulletin 5.0.0 Beta 11, 5.0.0 Beta 28, and earlier allows remote authenticated users to execute arbitrary SQL commands via the nodeid parameter. Vulnerabilidad de inyección SQL en index.php/ajax/api/reputation/vote en vBulletin v5.0.0 Beta 11, v5.0.0 Beta 28, y anteriores permite a usuarios remotos autenticados ejecutar comandos SQL a través del parámetro "nodeid". • https://www.exploit-db.com/exploits/30212 https://www.exploit-db.com/exploits/24882 http://www.exploit-db.com/exploits/24882 http://www.osvdb.org/92031 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 2

SQL injection vulnerability in announcement.php in vBulletin 4.1.10 allows remote attackers to execute arbitrary SQL commands via the announcementid parameter. Vulnerabilidad de inyección SQL en announcement.php en vBulletin v4.1.10 permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro announcementid. • https://www.exploit-db.com/exploits/37062 http://archives.neohapsis.com/archives/bugtraq/2012-04/0042.html http://osvdb.org/80962 http://www.securityfocus.com/bid/52897 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 10.0EPSS: 0%CPEs: 9EXPL: 0

Unspecified vulnerability in the MAPI in vBulletin Suite 4.1.2 through 4.1.12, Forum 4.1.2 through 4.1.12, and the MAPI plugin 1.4.3 for vBulletin 3.x has unknown impact and attack vectors. Una vulnerabilidad no especificada en MAPI en vBulletin Suite v4.1.2 a v4.1.12, Forum v4.1.2 a 4.1.12, y el plugin MAPI v1.4.3 para vBulletin v3.x tiene un impacto y vectores de ataque desconocidos. • http://osvdb.org/81474 http://secunia.com/advisories/48917 http://www.securityfocus.com/bid/53226 https://exchange.xforce.ibmcloud.com/vulnerabilities/75160 https://www.vbulletin.com/forum/showthread.php/400162-vBulletin-3-x-MAPI-Plugin-1-4-3-released-with-security-patch-04-23-2012 https://www.vbulletin.com/forum/showthread.php/400164-vBulletin-Security-Patch-for-vBulletin-4-1-2-4-1-11-for-Suite-amp-Forum-04-23-2012 https://www.vbulletin.com/forum/showthread.php/400165-vBulletin-Security&# •