Lucene search

K

Vbseo Security Vulnerabilities

cve
cve

CVE-2012-6666

vBSeo before 3.6.0PL2 allows XSS via the member.php u...

6.1CVSS

6.2AI Score

0.003EPSS

2020-02-10 02:15 PM
21
cve
cve

CVE-2014-9463

functions_vbseo_hook.php in the VBSEO module for vBulletin allows remote authenticated users to execute arbitrary code via the HTTP Referer header to...

8.8CVSS

8.7AI Score

0.031EPSS

2017-09-15 08:29 PM
28
cve
cve

CVE-2012-5223

The proc_deutf function in includes/functions_vbseocp_abstract.php in vBSEO 3.5.0, 3.5.1, 3.5.2, 3.6.0, and earlier allows remote attackers to insert and execute arbitrary PHP code via "complex curly syntax" in the char_repl parameter, which is inserted into a regular expression that is processed.....

7.6AI Score

0.913EPSS

2012-10-01 08:55 PM
15
cve
cve

CVE-2010-1077

Directory traversal vulnerability in vbseo.php in Crawlability vBSEO plugin 3.1.0 for vBulletin allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the vbseourl...

8AI Score

0.014EPSS

2010-03-23 07:30 PM
19