Page 9 of 50 results (0.003 seconds)

CVSS: 10.0EPSS: 0%CPEs: 9EXPL: 0

Unspecified vulnerability in the MAPI in vBulletin Suite 4.1.2 through 4.1.12, Forum 4.1.2 through 4.1.12, and the MAPI plugin 1.4.3 for vBulletin 3.x has unknown impact and attack vectors. Una vulnerabilidad no especificada en MAPI en vBulletin Suite v4.1.2 a v4.1.12, Forum v4.1.2 a 4.1.12, y el plugin MAPI v1.4.3 para vBulletin v3.x tiene un impacto y vectores de ataque desconocidos. • http://osvdb.org/81474 http://secunia.com/advisories/48917 http://www.securityfocus.com/bid/53226 https://exchange.xforce.ibmcloud.com/vulnerabilities/75160 https://www.vbulletin.com/forum/showthread.php/400162-vBulletin-3-x-MAPI-Plugin-1-4-3-released-with-security-patch-04-23-2012 https://www.vbulletin.com/forum/showthread.php/400164-vBulletin-Security-Patch-for-vBulletin-4-1-2-4-1-11-for-Suite-amp-Forum-04-23-2012 https://www.vbulletin.com/forum/showthread.php/400165-vBulletin-Security&# •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in vBulletin 4.1.12 allows remote attackers to inject arbitrary web script or HTML via a long string in the subject parameter when creating a post. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en vBulletin v4.1.12, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de una cadena larga en el parámetro subject cuando se crea una publicación. • http://hauntit.blogspot.com/2012/04/en-vbulletin-4112-cross-site-scripting.html http://packetstormsecurity.org/files/112385/vBulletin-4.1.12-Cross-Site-Scripting.html http://www.securityfocus.com/bid/53319 https://exchange.xforce.ibmcloud.com/vulnerabilities/75325 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.8EPSS: 0%CPEs: 13EXPL: 0

Open redirect vulnerability in forum/login.php in vBulletin 4.1.3 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the url parameter in a lostpw action. Vulnerabilidad de redirección abierta en forum/login.php en vBulletin v4.1.3 y anteriores, permite a atacantes remotos redirigir a usuarios a sitios web de su elección y llevar a cabo ataques de phishing a través del parámetro url en una acción lostpw. vBulletin versions 3 through 4.1.3 suffer from an open redirect vulnerability. • http://www.vbulletin.com/forum/showthread.php/381014-Potential-Phishing-Vector?p=2166441 • CWE-20: Improper Input Validation •

CVSS: 6.8EPSS: 1%CPEs: 2EXPL: 2

Directory traversal vulnerability in vbseo.php in Crawlability vBSEO plugin 3.1.0 for vBulletin allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the vbseourl parameter. Vulnerabilidad de salto de directorio en vbseo.php de Crawlability vBSEO plugin v3.1.0 para vBulletin, permite a atacantes remotos incluir y ejecutar ficheros locales de su elección mediante secuencias de salto de directorio en el parámetro vbseourl. • https://www.exploit-db.com/exploits/11526 http://packetstormsecurity.org/1002-exploits/vbseo-lfi.txt http://www.exploit-db.com/exploits/11526 http://www.vupen.com/english/advisories/2010/0442 https://exchange.xforce.ibmcloud.com/vulnerabilities/56439 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

SQL injection vulnerability in admincp/admincalendar.php in vBulletin 3.7.3.pl1 allows remote authenticated administrators to execute arbitrary SQL commands via the holidayinfo[recurring] parameter, a different vector than CVE-2005-3022. Vulnerabilidad de inyección SQL en admincp/admincalendar.php en vBulletin v3.7.3.pl1, permite a administradores autenticados remotamente ejecutar comandos SQL de su elección a través del parámetro "holidayinfo[recurring]". Un vector distinto del CVE-2005-3022. • http://secunia.com/advisories/32735 http://www.securityfocus.com/archive/1/498369/100/0/threaded http://www.waraxe.us/advisory-68.html https://exchange.xforce.ibmcloud.com/vulnerabilities/46683 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •