Lucene search

K

Vbulletin Security Vulnerabilities

cve
cve

CVE-2023-39777

A cross-site scripting (XSS) vulnerability in the Admin Control Panel of vBulletin 5.7.5 and 6.0.0 allows attackers to execute arbitrary web scripts or HTML via the /login.php?do=login url...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-09-16 01:15 AM
13
cve
cve

CVE-2023-25135

vBulletin before 5.6.9 PL1 allows an unauthenticated remote attacker to execute arbitrary code via a crafted HTTP request that triggers deserialization. This occurs because verify_serialized checks that a value is serialized by calling unserialize and then checking for errors. The fixed versions...

9.8CVSS

9.6AI Score

0.716EPSS

2023-02-03 05:15 AM
49
4
cve
cve

CVE-2020-7373

vBulletin 5.5.4 through 5.6.2 allows remote command execution via crafted subWidgets data in an ajax/render/widget_tabbedcontainer_tab_panel request. NOTE: this issue exists because of an incomplete fix for CVE-2019-16759. ALSO NOTE: CVE-2020-7373 is a duplicate of CVE-2020-17496. CVE-2020-17496...

9.8CVSS

9.6AI Score

0.793EPSS

2020-10-30 05:15 PM
69
cve
cve

CVE-2020-25118

The Admin CP in vBulletin 5.6.3 allows XSS via a Style Options Settings Title to Styles...

4.8CVSS

6.1AI Score

0.001EPSS

2020-09-03 06:15 PM
20
cve
cve

CVE-2020-25116

The Admin CP in vBulletin 5.6.3 allows XSS via an Announcement Title to Channel...

4.8CVSS

6.1AI Score

0.001EPSS

2020-09-03 06:15 PM
12
cve
cve

CVE-2020-25115

The Admin CP in vBulletin 5.6.3 allows XSS via an Occupation Title or Description to User Profile Field...

4.8CVSS

6.2AI Score

0.001EPSS

2020-09-03 06:15 PM
23
cve
cve

CVE-2020-25117

The Admin CP in vBulletin 5.6.3 allows XSS via a Junior Member Title to User Title...

4.8CVSS

6.1AI Score

0.001EPSS

2020-09-03 06:15 PM
15
cve
cve

CVE-2020-25120

The Admin CP in vBulletin 5.6.3 allows XSS via the admincp/search.php?do=dosearch...

4.8CVSS

6.2AI Score

0.001EPSS

2020-09-03 06:15 PM
17
cve
cve

CVE-2020-25123

The Admin CP in vBulletin 5.6.3 allows XSS via a Smilie Title to Smilies...

4.8CVSS

6.1AI Score

0.001EPSS

2020-09-03 06:15 PM
20
cve
cve

CVE-2020-25122

The Admin CP in vBulletin 5.6.3 allows XSS via a Rank Type to User Rank...

4.8CVSS

6.1AI Score

0.001EPSS

2020-09-03 06:15 PM
16
cve
cve

CVE-2020-25121

The Admin CP in vBulletin 5.6.3 allows XSS via the Paid Subscription Email Notification field in the...

4.8CVSS

6.2AI Score

0.001EPSS

2020-09-03 06:15 PM
15
cve
cve

CVE-2020-25124

The Admin CP in vBulletin 5.6.3 allows XSS via an admincp/attachment.php&do=rebuild&type=...

4.8CVSS

6.2AI Score

0.001EPSS

2020-09-03 06:15 PM
25
cve
cve

CVE-2020-25119

The Admin CP in vBulletin 5.6.3 allows XSS via a Title of a Child Help Item in the Login/Logoff part of the User...

4.8CVSS

6.1AI Score

0.001EPSS

2020-09-03 06:15 PM
17
cve
cve

CVE-2020-17496

vBulletin 5.5.4 through 5.6.2 allows remote command execution via crafted subWidgets data in an ajax/render/widget_tabbedcontainer_tab_panel request. NOTE: this issue exists because of an incomplete fix for...

9.8CVSS

9.7AI Score

0.975EPSS

2020-08-12 02:15 PM
889
In Wild
2
cve
cve

CVE-2020-12720

vBulletin before 5.5.6pl1, 5.6.0 before 5.6.0pl1, and 5.6.1 before 5.6.1pl1 has incorrect access...

9.8CVSS

9.1AI Score

0.886EPSS

2020-05-08 12:15 AM
211
In Wild
2
cve
cve

CVE-2019-17271

vBulletin 5.5.4 allows SQL Injection via the ajax/api/hook/getHookList or ajax/api/widget/getWidgetList where...

4.9CVSS

9.8AI Score

0.001EPSS

2019-10-08 01:15 PM
41
cve
cve

CVE-2019-17130

vBulletin through 5.5.4 mishandles external URLs within the /core/vb/vurl.php file and the /core/vb/vurl...

6.5CVSS

6.8AI Score

0.001EPSS

2019-10-04 12:15 PM
80
cve
cve

CVE-2019-17132

vBulletin through 5.5.4 mishandles custom...

9.8CVSS

9.4AI Score

0.13EPSS

2019-10-04 12:15 PM
127
cve
cve

CVE-2019-17131

vBulletin before 5.5.4 allows...

4.3CVSS

6.8AI Score

0.001EPSS

2019-10-04 12:15 PM
83
cve
cve

CVE-2019-16759

vBulletin 5.x through 5.5.4 allows remote command execution via the widgetConfig[code] parameter in an ajax/render/widget_php routestring...

9.8CVSS

9.5AI Score

0.975EPSS

2019-09-24 10:15 PM
1035
In Wild
3
cve
cve

CVE-2018-15493

vBulletin 5.4.3 has an Open...

6.1CVSS

6.8AI Score

0.001EPSS

2018-10-17 02:29 PM
28
cve
cve

CVE-2018-6200

vBulletin 3.x.x and 4.2.x through 4.2.5 has an open redirect via the redirector.php url...

6.1CVSS

6.8AI Score

0.001EPSS

2018-01-25 04:29 AM
82
cve
cve

CVE-2017-17672

In vBulletin through 5.3.x, there is an unauthenticated deserialization vulnerability that leads to arbitrary file deletion and, under certain circumstances, code execution, because of unsafe usage of PHP's unserialize() in vB_Library_Template's cacheTemplates() function, which is a publicly...

9.8CVSS

9.5AI Score

0.009EPSS

2017-12-14 12:29 AM
41
cve
cve

CVE-2017-17671

vBulletin through 5.3.x on Windows allows remote PHP code execution because a require_once call is reachable with an unauthenticated request that can include directory traversal sequences to specify an arbitrary pathname, and because ../ traversal is blocked but ..\ traversal is not blocked. For...

9.8CVSS

9.7AI Score

0.007EPSS

2017-12-14 12:29 AM
24
cve
cve

CVE-2015-3419

vBulletin 5.x through 5.1.6 allows remote authenticated users to bypass authorization checks and inject private messages into conversations via vectors related to an input validation...

6.5CVSS

6.4AI Score

0.001EPSS

2017-09-19 03:29 PM
19
cve
cve

CVE-2014-9469

Cross-site scripting (XSS) vulnerability in vBulletin 3.5.4, 3.6.0, 3.6.7, 3.8.7, 4.2.2, 5.0.5, and...

6.1CVSS

5.9AI Score

0.001EPSS

2017-08-28 03:29 PM
19
cve
cve

CVE-2017-7569

In vBulletin before 5.3.0, remote attackers can bypass the CVE-2016-6483 patch and conduct SSRF attacks by leveraging the behavior of the PHP parse_url function, aka...

8.6CVSS

8.6AI Score

0.001EPSS

2017-04-06 05:59 PM
31
cve
cve

CVE-2016-6483

The media-file upload feature in vBulletin before 3.8.7 Patch Level 6, 3.8.8 before Patch Level 2, 3.8.9 before Patch Level 1, 4.x before 4.2.2 Patch Level 6, 4.2.3 before Patch Level 2, 5.x before 5.2.0 Patch Level 3, 5.2.1 before Patch Level 1, and 5.2.2 before Patch Level 1 allows remote...

8.6CVSS

8.4AI Score

0.048EPSS

2016-09-02 01:59 AM
49
4
cve
cve

CVE-2016-6195

SQL injection vulnerability in forumrunner/includes/moderation.php in vBulletin before 4.2.2 Patch Level 5 and 4.2.3 before Patch Level 1 allows remote attackers to execute arbitrary SQL commands via the postids parameter to forumrunner/request.php, as exploited in the wild in July...

9.8CVSS

9.9AI Score

0.003EPSS

2016-08-30 07:59 PM
44
cve
cve

CVE-2015-7808

The vB_Api_Hook::decodeArguments method in vBulletin 5 Connect 5.1.2 through 5.1.9 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object in the arguments parameter to...

7.5AI Score

0.742EPSS

2015-11-24 08:59 PM
31
2
cve
cve

CVE-2014-9438

Cross-site request forgery (CSRF) vulnerability in the Moderator Control Panel in vBulletin 4.2.2 allows remote attackers to hijack the authentication of administrators for requests that (1) ban a user via the username parameter in a dobanuser action to modcp/banning.php or (2) unban a user, (3)...

7.9AI Score

0.006EPSS

2015-01-02 07:59 PM
23
cve
cve

CVE-2014-8670

Open redirect vulnerability in go.php in vBulletin 4.2.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url...

7.4AI Score

0.003EPSS

2014-11-06 03:55 PM
17
cve
cve

CVE-2014-2021

Cross-site scripting (XSS) vulnerability in admincp/apilog.php in vBulletin 4.2.2 and earlier, and 5.0.x through 5.0.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted XMLRPC API request, as demonstrated using the client...

7.2AI Score

0.005EPSS

2014-10-25 12:55 AM
25
cve
cve

CVE-2014-2022

SQL injection vulnerability in includes/api/4/breadcrumbs_create.php in vBulletin 4.2.2, 4.2.1, 4.2.0 PL2, and earlier allows remote authenticated users to execute arbitrary SQL commands via the conceptid argument in an xmlrpc API...

9.6AI Score

0.001EPSS

2014-10-15 02:55 PM
34
cve
cve

CVE-2014-5102

SQL injection vulnerability in vBulletin 5.0.4 through 5.1.3 Alpha 5 allows remote attackers to execute arbitrary SQL commands via the criteria[startswith] parameter to...

9.3AI Score

0.002EPSS

2014-07-25 07:55 PM
15
cve
cve

CVE-2014-3135

Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 5.1.1 Alpha 9 allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO to privatemessage/new/, (2) the folderid parameter to a private message in privatemessage/view, (3) a fragment indicator to /help, or...

6.2AI Score

0.002EPSS

2014-04-30 02:22 PM
20
4
cve
cve

CVE-2013-6129

The install/upgrade.php scripts in vBulletin 4.1 and 5 allow remote attackers to create administrative accounts via the customerid, htmldata[password], htmldata[confirmpassword], and htmldata[email] parameters, as exploited in the wild in October...

6.9AI Score

0.713EPSS

2013-10-19 10:36 AM
24
cve
cve

CVE-2013-3522

SQL injection vulnerability in index.php/ajax/api/reputation/vote in vBulletin 5.0.0 Beta 11, 5.0.0 Beta 28, and earlier allows remote authenticated users to execute arbitrary SQL commands via the nodeid...

8.1AI Score

0.844EPSS

2013-05-10 09:55 PM
24
cve
cve

CVE-2011-5251

Open redirect vulnerability in forum/login.php in vBulletin 4.1.3 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the url parameter in a lostpw...

6.9AI Score

0.001EPSS

2012-12-31 08:55 PM
30
cve
cve

CVE-2012-4686

SQL injection vulnerability in announcement.php in vBulletin 4.1.10 allows remote attackers to execute arbitrary SQL commands via the announcementid...

9.3AI Score

0.001EPSS

2012-08-28 05:55 PM
37
cve
cve

CVE-2012-3844

Cross-site scripting (XSS) vulnerability in vBulletin 4.1.12 allows remote attackers to inject arbitrary web script or HTML via a long string in the subject parameter when creating a...

6.2AI Score

0.002EPSS

2012-07-03 10:55 PM
23
cve
cve

CVE-2008-6255

Multiple SQL injection vulnerabilities in vBulletin 3.7.4 allow remote authenticated administrators to execute arbitrary SQL commands via the (1) answer parameter to admincp/verify.php, (2) extension parameter in an edit action to admincp/attachmentpermission.php, and the (3) iperm parameter to...

8.4AI Score

0.001EPSS

2009-02-24 06:30 PM
19
cve
cve

CVE-2008-6256

SQL injection vulnerability in admincp/admincalendar.php in vBulletin 3.7.3.pl1 allows remote authenticated administrators to execute arbitrary SQL commands via the holidayinfo[recurring] parameter, a different vector than...

8.2AI Score

0.001EPSS

2009-02-24 06:30 PM
19
cve
cve

CVE-2008-3773

Cross-site scripting (XSS) vulnerability in vBulletin 3.7.2 PL1 and 3.6.10 PL3, when "Show New Private Message Notification Pop-Up" is enabled, allows remote authenticated users to inject arbitrary web script or HTML via a private message subject (aka...

5.8AI Score

0.004EPSS

2008-08-22 04:41 PM
26
cve
cve

CVE-2008-3184

Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 3.6.10 PL2 and earlier, and 3.7.2 and earlier 3.7.x versions, allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO (PHP_SELF) or (2) the do parameter, as demonstrated by requests to...

6.6AI Score

0.003EPSS

2008-07-15 06:41 PM
22
cve
cve

CVE-2008-2744

Cross-site scripting (XSS) vulnerability in vBulletin 3.6.10 and 3.7.1 allows remote attackers to inject arbitrary web script or HTML via unknown vectors and an "obscure method." NOTE: the vector is probably in the redirect parameter to the Admin Control Panel...

6.2AI Score

0.005EPSS

2008-06-17 03:41 PM
19
cve
cve

CVE-2008-2460

SQL injection vulnerability in faq.php in vBulletin 3.7.0 Gold allows remote attackers to execute arbitrary SQL commands via the q parameter in a search...

9.3AI Score

0.001EPSS

2008-05-27 02:32 PM
20
cve
cve

CVE-2007-4453

Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 3.6.8 allow remote attackers to inject arbitrary web code or HTML via the (1) s parameter to index.php, and the (2) q parameter to (a) faq.php, (b) member.php, (c) memberlist.php, (d) calendar.php, (e) search.php, (f)...

6.6AI Score

0.002EPSS

2007-08-21 06:17 PM
19
cve
cve

CVE-2007-4120

Multiple PHP remote file inclusion vulnerabilities in Jelsoft vBulletin 3.6.5 allow remote attackers to execute arbitrary PHP code via a URL in the (1) classfile parameter to includes/functions.php, the (2) nextitem parameter to includes/functions_cron.php, and the (3) specialtemplates parameter...

8.4AI Score

0.008EPSS

2007-08-01 04:17 PM
16
cve
cve

CVE-2007-3326

Multiple directory traversal vulnerabilities in vBulletin 3.x.x allow remote attackers to redirect visitors to arbitrary local files via a .. (dot dot) in (1) the loc parameter to admincp/index.php and (2) the Hyperlink information URl field for post Topic in showthread.php, enabling cross-site...

6AI Score

0.003EPSS

2007-06-21 06:30 PM
25
Total number of security vulnerabilities98