Lucene search

K
cve[email protected]CVE-2014-2023
HistoryOct 26, 2017 - 8:29 p.m.

CVE-2014-2023

2017-10-2620:29:00
CWE-89
web.nvd.nist.gov
40
cve-2014-2023
sql injection
tapatalk plugin
vbulletin
remote attackers
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.6%

Multiple SQL injection vulnerabilities in the Tapatalk plugin 4.9.0 and earlier and 5.x through 5.2.1 for vBulletin allow remote attackers to execute arbitrary SQL commands via a crafted xmlrpc API request to (1) unsubscribe_forum.php or (2) unsubscribe_topic.php in mobiquo/functions/.

Affected configurations

NVD
Node
tapatalktapatalkMatch1.0.0vbulletin
OR
tapatalktapatalkMatch1.0.1vbulletin
OR
tapatalktapatalkMatch1.0.2vbulletin
OR
tapatalktapatalkMatch1.1.0vbulletin
OR
tapatalktapatalkMatch1.1.1vbulletin
OR
tapatalktapatalkMatch1.1.2vbulletin
OR
tapatalktapatalkMatch1.2.0vbulletin
OR
tapatalktapatalkMatch1.2.1vbulletin
OR
tapatalktapatalkMatch1.2.3vbulletin
OR
tapatalktapatalkMatch1.2.6vbulletin
OR
tapatalktapatalkMatch2.0vbulletin
OR
tapatalktapatalkMatch3.1.2vbulletin
OR
tapatalktapatalkMatch3.1.3vbulletin
OR
tapatalktapatalkMatch3.1.4vbulletin
OR
tapatalktapatalkMatch3.1.5vbulletin
OR
tapatalktapatalkMatch3.2.0vbulletin
OR
tapatalktapatalkMatch3.9.0vbulletin
OR
tapatalktapatalkMatch3.9.1vbulletin
OR
tapatalktapatalkMatch3.9.2vbulletin
OR
tapatalktapatalkMatch3.9.3vbulletin
OR
tapatalktapatalkMatch4.0.0vbulletin
OR
tapatalktapatalkMatch4.1.0vbulletin
OR
tapatalktapatalkMatch4.2.0vbulletin
OR
tapatalktapatalkMatch4.2.1vbulletin
OR
tapatalktapatalkMatch4.3.0vbulletin
OR
tapatalktapatalkMatch4.3.1vbulletin
OR
tapatalktapatalkMatch4.4.0vbulletin
OR
tapatalktapatalkMatch4.5.0vbulletin
OR
tapatalktapatalkMatch4.5.1vbulletin
OR
tapatalktapatalkMatch4.5.2vbulletin
OR
tapatalktapatalkMatch4.6.0vbulletin
OR
tapatalktapatalkMatch4.7.0vbulletin
OR
tapatalktapatalkMatch4.7.1vbulletin
OR
tapatalktapatalkMatch4.7.2vbulletin
OR
tapatalktapatalkMatch4.8.0vbulletin
OR
tapatalktapatalkMatch4.8.1vbulletin
OR
tapatalktapatalkMatch4.9.0vbulletin
OR
tapatalktapatalkMatch5.0.0vbulletin
OR
tapatalktapatalkMatch5.0.1vbulletin
OR
tapatalktapatalkMatch5.1.0vbulletin
OR
tapatalktapatalkMatch5.1.1vbulletin
OR
tapatalktapatalkMatch5.1.2vbulletin
OR
tapatalktapatalkMatch5.1.3vbulletin
OR
tapatalktapatalkMatch5.2.0vbulletin
OR
tapatalktapatalkMatch5.2.1vbulletin

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.6%