Lucene search

K

Vanilla Security Vulnerabilities

cve
cve

CVE-2020-8825

index.php?p=/dashboard/settings/branding in Vanilla 2.6.3 allows stored...

5.4CVSS

5.4AI Score

0.001EPSS

2020-02-10 12:15 PM
54
cve
cve

CVE-2011-1009

Vanilla Forums 2.0.17.1 through 2.0.17.5 has XSS in /vanilla/index.php via the p...

6.1CVSS

6.5AI Score

0.001EPSS

2020-02-05 09:15 PM
29
cve
cve

CVE-2011-3614

An Access Control vulnerability exists in the Facebook, Twitter, and Embedded plugins in Vanilla Forums before...

9.8CVSS

7.3AI Score

0.002EPSS

2020-01-22 06:15 PM
31
cve
cve

CVE-2011-3613

An issue exists in Vanilla Forums before 2.0.17.9 due to the way cookies are...

7.5CVSS

7.3AI Score

0.001EPSS

2020-01-22 06:15 PM
27
cve
cve

CVE-2019-9889

In Vanilla before 2.6.4, a flaw exists within the getSingleIndex function of the AddonManager class. The issue results in a require call using a crafted type value, leading to Directory Traversal with File Inclusion. An attacker can leverage this vulnerability to execute code under the context of.....

2.7CVSS

4.3AI Score

0.002EPSS

2019-03-21 04:01 PM
21
cve
cve

CVE-2019-8279

Multiple stored XSS in Vanilla Forums before 2.5 allow remote attackers to inject arbitrary JavaScript code into any message on...

5.4CVSS

6.5AI Score

0.001EPSS

2019-03-02 01:29 AM
21
cve
cve

CVE-2018-19499

Vanilla before 2.5.5 and 2.6.x before 2.6.2 allows Remote Code Execution because authenticated administrators have a reachable call to unserialize in the Gdn_Format...

7.2CVSS

7.1AI Score

0.003EPSS

2018-11-23 07:29 PM
21
cve
cve

CVE-2018-18903

Vanilla 2.6.x before 2.6.4 allows remote code...

9.8CVSS

9.7AI Score

0.043EPSS

2018-11-03 05:29 AM
27
cve
cve

CVE-2018-17571

Vanilla before 2.6.1 allows XSS via the email field of a...

6.1CVSS

6.2AI Score

0.001EPSS

2018-09-28 05:29 AM
19
cve
cve

CVE-2018-16410

Vanilla before 2.6.1 allows SQL injection via an invitationID array to /profile/deleteInvitation, related to applications/dashboard/models/class.invitationmodel.php and...

6.5CVSS

8.5AI Score

0.001EPSS

2018-09-03 07:29 PM
20
cve
cve

CVE-2016-10073

The from method in library/core/class.email.php in Vanilla Forums before 2.3.1 allows remote attackers to spoof the email domain in sent messages and potentially obtain sensitive information via a crafted HTTP Host header, as demonstrated by a password reset...

7.5CVSS

8.2AI Score

0.008EPSS

2017-05-23 04:29 AM
79
cve
cve

CVE-2014-9685

Multiple cross-site scripting (XSS) vulnerabilities in Vanilla Forums before 2.0.18.13 and 2.1.x before 2.1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified...

6.3AI Score

0.002EPSS

2015-02-25 10:59 PM
17
cve
cve

CVE-2013-3528

Unspecified vulnerability in the update check in Vanilla Forums before 2.0.18.8 has unspecified impact and remote attack vectors, related to "object...

6.5AI Score

0.007EPSS

2013-05-10 09:55 PM
25
cve
cve

CVE-2013-3527

Multiple SQL injection vulnerabilities in Vanilla Forums before 2.0.18.8 allow remote attackers to execute arbitrary SQL commands via the parameter name in the Form/Email array to (1) entry/signin or (2)...

8.8AI Score

0.003EPSS

2013-05-10 09:55 PM
22
cve
cve

CVE-2012-4954

The edit-profile page in Vanilla Forums before 2.1a32 allows remote authenticated users to modify arbitrary profile settings by replacing the UserID value during a man-in-the-middle attack, related to a "parameter manipulation"...

6.5AI Score

0.002EPSS

2012-11-15 11:58 AM
30
cve
cve

CVE-2011-3812

Vanilla 2.0.16 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by plugins/Minify/min/utils.php and certain other...

6.9AI Score

0.002EPSS

2011-09-24 12:55 AM
18
cve
cve

CVE-2011-0526

Cross-site scripting (XSS) vulnerability in index.php in Vanilla Forums before 2.0.17 allows remote attackers to inject arbitrary web script or HTML via the Target parameter in a /entry/signin...

5.8AI Score

0.022EPSS

2011-02-08 09:00 PM
22
cve
cve

CVE-2011-0910

The cookie implementation in Vanilla Forums before 2.0.17.6 makes it easier for remote attackers to spoof signed requests, and consequently obtain access to arbitrary user accounts, via HMAC timing...

7.4AI Score

0.002EPSS

2011-02-08 09:00 PM
17
cve
cve

CVE-2011-0909

Cross-site scripting (XSS) vulnerability in Vanilla Forums before 2.0.17.6 allows remote attackers to inject arbitrary web script or HTML via the p parameter to an unspecified component, a different vulnerability than...

5.9AI Score

0.001EPSS

2011-02-08 09:00 PM
21
cve
cve

CVE-2011-0908

Open redirect vulnerability in Vanilla Forums before 2.0.17.6 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the Target parameter to an unspecified component, a different vulnerability than...

6.9AI Score

0.001EPSS

2011-02-08 09:00 PM
22
cve
cve

CVE-2010-1337

Multiple PHP remote file inclusion vulnerabilities in definitions.php in Lussumo Vanilla 1.1.10, and possibly 0.9.2 and other versions, allow remote attackers to execute arbitrary PHP code via a URL in the (1) include and (2) Configuration['LANGUAGE']...

7.8AI Score

0.007EPSS

2010-04-09 06:30 PM
25
cve
cve

CVE-2009-1845

Cross-site scripting (XSS) vulnerability in ajax/updatecheck.php in Lussumo Vanilla 1.1.5 and 1.1.7 allows remote attackers to inject arbitrary web script or HTML via the RequestName...

5.8AI Score

0.002EPSS

2009-06-01 07:30 PM
23
cve
cve

CVE-2008-3874

Cross-site scripting (XSS) vulnerability in account.php in Lussumo Vanilla 1.1.5-rc1, 1.1.4, and earlier allows remote authenticated users to inject arbitrary web script or HTML via the Value field (aka Label ==> Value pairs). NOTE: some of these details are obtained from third party...

5.9AI Score

0.001EPSS

2008-08-29 05:41 PM
17
cve
cve

CVE-2008-3759

Cross-site request forgery (CSRF) vulnerability in ajax/UpdateCheck.php in Vanilla 1.1.4 and earlier has unknown impact and remote attack...

7.7AI Score

0.002EPSS

2008-08-21 05:41 PM
14
cve
cve

CVE-2008-3758

Multiple cross-site scripting (XSS) vulnerabilities in Lussumo Vanilla 1.1.4 and earlier (1) allow remote attackers to inject arbitrary web script or HTML via the NewPassword parameter to people.php, and allow remote authenticated users to inject arbitrary web script or HTML via the (2) Account...

5.9AI Score

0.007EPSS

2008-08-21 05:41 PM
16
cve
cve

CVE-2008-3760

Cross-site request forgery (CSRF) vulnerability in the sign-out page in Vanilla 1.1.4 and earlier allows remote attackers to hijack the authentication of arbitrary users for requests that trigger a logout via a SignOutNow action to...

8AI Score

0.01EPSS

2008-08-21 05:41 PM
14
cve
cve

CVE-2007-5643

Multiple SQL injection vulnerabilities in Lussumo Vanilla 1.1.3 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the CategoryID parameter to ajax/sortcategories.php or (2) an unspecified vector to...

9.5AI Score

0.003EPSS

2007-10-23 09:47 PM
19
cve
cve

CVE-2007-5644

Lussumo Vanilla 1.1.3 and earlier does not require admin privileges for (1) ajax/sortcategories.php and (2) ajax/sortroles.php, which allows remote attackers to conduct unauthorized sort operations and other...

7.6AI Score

0.005EPSS

2007-10-23 09:47 PM
25
cve
cve

CVE-2006-3850

PHP remote file inclusion vulnerability in upgrader.php in Vanilla CMS 1.0.1 and earlier, when /conf/old_settings.php exists, allows remote attackers to execute arbitrary PHP code via a URL in the RootDirectory parameter. NOTE: this issue has been disputed by a third party who states that the...

8.3AI Score

0.41EPSS

2006-07-25 11:04 PM
25