Lucene search

K

Invision Power Board Security Vulnerabilities

cve
cve

CVE-2014-9239

SQL injection vulnerability in the IPS Connect service (interface/ipsconnect/ipsconnect.php) in Invision Power Board (aka IPB or IP.Board) 3.3.x and 3.4.x through 3.4.7 before 20141114 allows remote attackers to execute arbitrary SQL commands via the id[] parameter.

8.7AI Score

0.001EPSS

2022-10-03 04:20 PM
28
cve
cve

CVE-2015-6810

Cross-site scripting (XSS) vulnerability in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) 4.x before 4.0.12.1 allows remote authenticated users to inject arbitrary web script or HTML via the event_location[address] array parameter to calendar/submit/.

5.4AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2015-6812

Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.0.12.1 allows remote attackers to cause a denial of service (loop and memory consumption) via a crafted URL.

6.8AI Score

0.002EPSS

2022-10-03 04:15 PM
29
cve
cve

CVE-2016-2564

Invision Power Services (IPS) Community Suite before 4.1.9 makes session hijack easier by relying on the PHP uniqid function without the more_entropy flag. Attackers can guess an Invision Power Board session cookie if they can predict the exact time of cookie generation.

5.9CVSS

5.8AI Score

0.002EPSS

2017-04-23 03:59 PM
17
cve
cve

CVE-2016-6174

applications/core/modules/front/system/content.php in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.1.13, when used with PHP before 5.4.24 or 5.5.x before 5.5.8, allows remote attackers to execute arbitrary code via the content_class parameter.

8.1CVSS

8.3AI Score

0.222EPSS

2016-07-12 07:59 PM
55
4
cve
cve

CVE-2017-8897

Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has pre-auth reflected XSS in the IPS UTF8 Converter v1.1.18: admin/convertutf8/index.php?controller= is the attack vector. This UTF8 Converter vulnerability can easily be used to make a malicious announcement affecting any Invision...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:23 PM
32
cve
cve

CVE-2017-8898

Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has stored XSS in the Announcements, allowing privilege escalation from an Invision Power Board moderator to an admin. An attack uses the announce_content parameter in an index.php?/modcp/announcements/&action=create request. This i...

9.8CVSS

9.1AI Score

0.003EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2017-8899

Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has a composite of Stored XSS and Information Disclosure issues in the attachments feature found in User CP. This can be triggered by any Invision Power Board user and can be used to gain access to moderator/admin accounts. The prim...

8.1CVSS

7.5AI Score

0.003EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2019-8278

Stored XSS in Invision Power Board versions 3.3.1 - 3.4.8 leads to Remote Code Execution.

6.1CVSS

6.1AI Score

0.002EPSS

2019-03-02 01:29 AM
27
cve
cve

CVE-2021-39249

Invision Community (aka IPS Community Suite or IP-Board) before 4.6.5.1 allows reflected XSS because the filenames of uploaded files become predictable through a brute-force attack against the PHP mt_rand function.

6.1CVSS

6AI Score

0.001EPSS

2021-08-17 11:15 PM
27
cve
cve

CVE-2021-39250

Invision Community (aka IPS Community Suite or IP-Board) before 4.6.5.1 allows stored XSS, with resultant code execution, because an uploaded file can be placed in an IFRAME element within user-generated content. For code execution, the attacker can rely on the ability of an admin to install widget...

5.4CVSS

5.5AI Score

0.001EPSS

2021-08-17 11:15 PM
26
Total number of security vulnerabilities61