Lucene search

K

Vanilla Security Vulnerabilities

cve
cve

CVE-2011-0526

Cross-site scripting (XSS) vulnerability in index.php in Vanilla Forums before 2.0.17 allows remote attackers to inject arbitrary web script or HTML via the Target parameter in a /entry/signin action.

5.7AI Score

0.006EPSS

2011-02-08 09:00 PM
30
cve
cve

CVE-2011-0908

Open redirect vulnerability in Vanilla Forums before 2.0.17.6 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the Target parameter to an unspecified component, a different vulnerability than CVE-2011-0526.

6.7AI Score

0.006EPSS

2011-02-08 09:00 PM
25
cve
cve

CVE-2011-0909

Cross-site scripting (XSS) vulnerability in Vanilla Forums before 2.0.17.6 allows remote attackers to inject arbitrary web script or HTML via the p parameter to an unspecified component, a different vulnerability than CVE-2011-0526.

5.7AI Score

0.006EPSS

2011-02-08 09:00 PM
25
cve
cve

CVE-2011-0910

The cookie implementation in Vanilla Forums before 2.0.17.6 makes it easier for remote attackers to spoof signed requests, and consequently obtain access to arbitrary user accounts, via HMAC timing attacks.

6.9AI Score

0.003EPSS

2011-02-08 09:00 PM
20
cve
cve

CVE-2011-1009

Vanilla Forums 2.0.17.1 through 2.0.17.5 has XSS in /vanilla/index.php via the p parameter.

6.1CVSS

6AI Score

0.001EPSS

2020-02-05 09:15 PM
33
cve
cve

CVE-2011-3613

An issue exists in Vanilla Forums before 2.0.17.9 due to the way cookies are handled.

7.5CVSS

7.4AI Score

0.001EPSS

2020-01-22 06:15 PM
31
cve
cve

CVE-2011-3614

An Access Control vulnerability exists in the Facebook, Twitter, and Embedded plugins in Vanilla Forums before 2.0.17.9.

9.8CVSS

9.3AI Score

0.002EPSS

2020-01-22 06:15 PM
38
cve
cve

CVE-2011-3812

Vanilla 2.0.16 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by plugins/Minify/min/utils.php and certain other files.

6.3AI Score

0.003EPSS

2011-09-24 12:55 AM
21
cve
cve

CVE-2012-4954

The edit-profile page in Vanilla Forums before 2.1a32 allows remote authenticated users to modify arbitrary profile settings by replacing the UserID value during a man-in-the-middle attack, related to a "parameter manipulation" issue.

6.5AI Score

0.002EPSS

2012-11-15 11:58 AM
35
cve
cve

CVE-2013-3527

Multiple SQL injection vulnerabilities in Vanilla Forums before 2.0.18.8 allow remote attackers to execute arbitrary SQL commands via the parameter name in the Form/Email array to (1) entry/signin or (2) entry/passwordrequest.

8.8AI Score

0.003EPSS

2013-05-10 09:55 PM
24
cve
cve

CVE-2013-3528

Unspecified vulnerability in the update check in Vanilla Forums before 2.0.18.8 has unspecified impact and remote attack vectors, related to "object injection."

6.5AI Score

0.007EPSS

2013-05-10 09:55 PM
35
cve
cve

CVE-2014-9685

Multiple cross-site scripting (XSS) vulnerabilities in Vanilla Forums before 2.0.18.13 and 2.1.x before 2.1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.9AI Score

0.002EPSS

2015-02-25 10:59 PM
21
cve
cve

CVE-2016-10073

The from method in library/core/class.email.php in Vanilla Forums before 2.3.1 allows remote attackers to spoof the email domain in sent messages and potentially obtain sensitive information via a crafted HTTP Host header, as demonstrated by a password reset request.

7.5CVSS

7.2AI Score

0.008EPSS

2017-05-23 04:29 AM
91
cve
cve

CVE-2018-16410

Vanilla before 2.6.1 allows SQL injection via an invitationID array to /profile/deleteInvitation, related to applications/dashboard/models/class.invitationmodel.php and applications/dashboard/controllers/class.profilecontroller.php.

6.5CVSS

6.9AI Score

0.001EPSS

2018-09-03 07:29 PM
24
cve
cve

CVE-2018-17571

Vanilla before 2.6.1 allows XSS via the email field of a profile.

6.1CVSS

5.9AI Score

0.001EPSS

2018-09-28 05:29 AM
23
cve
cve

CVE-2018-18903

Vanilla 2.6.x before 2.6.4 allows remote code execution.

9.8CVSS

9.8AI Score

0.034EPSS

2018-11-03 05:29 AM
32
cve
cve

CVE-2018-19499

Vanilla before 2.5.5 and 2.6.x before 2.6.2 allows Remote Code Execution because authenticated administrators have a reachable call to unserialize in the Gdn_Format class.

7.2CVSS

7.1AI Score

0.003EPSS

2018-11-23 07:29 PM
25
cve
cve

CVE-2019-9889

In Vanilla before 2.6.4, a flaw exists within the getSingleIndex function of the AddonManager class. The issue results in a require call using a crafted type value, leading to Directory Traversal with File Inclusion. An attacker can leverage this vulnerability to execute code under the context of t...

2.7CVSS

4.1AI Score

0.003EPSS

2019-03-21 04:01 PM
26
cve
cve

CVE-2020-8825

index.php?p=/dashboard/settings/branding in Vanilla 2.6.3 allows stored XSS.

5.4CVSS

5.3AI Score

0.001EPSS

2020-02-10 12:15 PM
57