Lucene search

K

Invision Power Board Security Vulnerabilities - May

cve
cve

CVE-2009-3974

Multiple SQL injection vulnerabilities in Invision Power Board (IPB or IP.Board) 3.0.0, 3.0.1, and 3.0.2 allow remote attackers to execute arbitrary SQL commands via the (1) search_term parameter to admin/applications/core/modules_public/search/search.php and (2) aid parameter to admin/applications...

8.5AI Score

0.001EPSS

2009-11-18 11:30 PM
28
cve
cve

CVE-2009-5159

Invision Power Board (aka IPB or IP.Board) 2.x through 3.0.4, when Internet Explorer 5 is used, allows XSS via a .txt attachment.

6.1CVSS

5.9AI Score

0.008EPSS

2020-03-13 03:15 PM
33
4
cve
cve

CVE-2010-3424

Cross-site scripting (XSS) vulnerability in admin/sources/classes/bbcode/custom/defaults.php in Invision Power Board (IP.Board) 3.1.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.002EPSS

2010-09-16 10:00 PM
27
cve
cve

CVE-2012-2226

Invision Power Board before 3.3.1 fails to sanitize user-supplied input which could allow remote attackers to obtain sensitive information or execute arbitrary code by uploading a malicious file.

9.8CVSS

9.4AI Score

0.027EPSS

2020-01-09 09:15 PM
40
cve
cve

CVE-2012-5692

Unspecified vulnerability in admin/sources/base/core.php in Invision Power Board (aka IPB or IP.Board) 3.1.x through 3.3.x has unknown impact and remote attack vectors.

6.5AI Score

0.96EPSS

2012-10-31 10:50 AM
39
cve
cve

CVE-2013-3725

Invision Power Board (IPB) through 3.x allows admin account takeover leading to code execution.

9.8CVSS

9.5AI Score

0.005EPSS

2020-02-12 07:15 PM
28
cve
cve

CVE-2014-3149

Cross-site scripting (XSS) vulnerability in Invision Power IP.Board (aka IPB or Power Board) 3.3.x and 3.4.x through 3.4.6, as downloaded before 20140424, or IP.Nexus 1.5.x through 1.5.9, as downloaded before 20140424, allows remote attackers to inject arbitrary web script or HTML via unspecified v...

5.8AI Score

0.003EPSS

2014-07-03 02:55 PM
21
cve
cve

CVE-2014-4928

SQL injection vulnerability in Invision Power Board (aka IPB or IP.Board) before 3.4.6 allows remote attackers to execute arbitrary SQL commands via the cId parameter.

8.8CVSS

9.2AI Score

0.001EPSS

2018-03-20 09:29 PM
38
cve
cve

CVE-2014-5106

Cross-site scripting (XSS) vulnerability in Invision Power IP.Board (aka IPB or Power Board) 3.4.x through 3.4.6 allows remote attackers to inject arbitrary web script or HTML via the HTTP Referer header to admin/install/index.php.

5.9AI Score

0.002EPSS

2014-07-28 03:55 PM
30
cve
cve

CVE-2014-9239

SQL injection vulnerability in the IPS Connect service (interface/ipsconnect/ipsconnect.php) in Invision Power Board (aka IPB or IP.Board) 3.3.x and 3.4.x through 3.4.7 before 20141114 allows remote attackers to execute arbitrary SQL commands via the id[] parameter.

8.7AI Score

0.002EPSS

2014-12-03 09:59 PM
31
cve
cve

CVE-2015-6812

Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.0.12.1 allows remote attackers to cause a denial of service (loop and memory consumption) via a crafted URL.

6.8AI Score

0.002EPSS

2015-09-04 05:59 PM
35
cve
cve

CVE-2016-2564

Invision Power Services (IPS) Community Suite before 4.1.9 makes session hijack easier by relying on the PHP uniqid function without the more_entropy flag. Attackers can guess an Invision Power Board session cookie if they can predict the exact time of cookie generation.

5.9CVSS

5.8AI Score

0.002EPSS

2017-04-23 03:59 PM
20
cve
cve

CVE-2016-6174

applications/core/modules/front/system/content.php in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.1.13, when used with PHP before 5.4.24 or 5.5.x before 5.5.8, allows remote attackers to execute arbitrary code via the content_class parameter.

8.1CVSS

8.3AI Score

0.222EPSS

2016-07-12 07:59 PM
60
4
cve
cve

CVE-2017-8897

Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has pre-auth reflected XSS in the IPS UTF8 Converter v1.1.18: admin/convertutf8/index.php?controller= is the attack vector. This UTF8 Converter vulnerability can easily be used to make a malicious announcement affecting any Invision...

6.1CVSS

5.9AI Score

0.001EPSS

2017-05-11 05:29 PM
36
cve
cve

CVE-2017-8898

Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has stored XSS in the Announcements, allowing privilege escalation from an Invision Power Board moderator to an admin. An attack uses the announce_content parameter in an index.php?/modcp/announcements/&action=create request. This i...

9.8CVSS

9.1AI Score

0.008EPSS

2017-05-11 05:29 PM
29
cve
cve

CVE-2017-8899

Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has a composite of Stored XSS and Information Disclosure issues in the attachments feature found in User CP. This can be triggered by any Invision Power Board user and can be used to gain access to moderator/admin accounts. The prim...

8.1CVSS

7.5AI Score

0.005EPSS

2017-05-11 05:29 PM
28
cve
cve

CVE-2019-8278

Stored XSS in Invision Power Board versions 3.3.1 - 3.4.8 leads to Remote Code Execution.

6.1CVSS

6.1AI Score

0.001EPSS

2019-03-02 01:29 AM
32
cve
cve

CVE-2021-39249

Invision Community (aka IPS Community Suite or IP-Board) before 4.6.5.1 allows reflected XSS because the filenames of uploaded files become predictable through a brute-force attack against the PHP mt_rand function.

6.1CVSS

6AI Score

0.001EPSS

2021-08-17 11:15 PM
32
cve
cve

CVE-2021-39250

Invision Community (aka IPS Community Suite or IP-Board) before 4.6.5.1 allows stored XSS, with resultant code execution, because an uploaded file can be placed in an IFRAME element within user-generated content. For code execution, the attacker can rely on the ability of an admin to install widget...

5.4CVSS

5.5AI Score

0.001EPSS

2021-08-17 11:15 PM
29