Filtered by vendor Vbulletin Subscriptions
Total 51 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-8670 1 Vbulletin 1 Vbulletin 2024-08-06 N/A
Open redirect vulnerability in go.php in vBulletin 4.2.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter.
CVE-2014-5102 1 Vbulletin 1 Vbulletin 2024-08-06 N/A
SQL injection vulnerability in vBulletin 5.0.4 through 5.1.3 Alpha 5 allows remote attackers to execute arbitrary SQL commands via the criteria[startswith] parameter to ajax/render/memberlist_items.
CVE-2014-3135 1 Vbulletin 1 Vbulletin 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 5.1.1 Alpha 9 allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO to privatemessage/new/, (2) the folderid parameter to a private message in privatemessage/view, (3) a fragment indicator to /help, or (4) the view parameter to a topic, as demonstrated by a request to forum/anunturi-importante/rst-power/67030-rst-admin-restore.
CVE-2014-2021 1 Vbulletin 1 Vbulletin 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in admincp/apilog.php in vBulletin 4.2.2 and earlier, and 5.0.x through 5.0.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted XMLRPC API request, as demonstrated using the client name.
CVE-2014-2022 1 Vbulletin 1 Vbulletin 2024-08-06 N/A
SQL injection vulnerability in includes/api/4/breadcrumbs_create.php in vBulletin 4.2.2, 4.2.1, 4.2.0 PL2, and earlier allows remote authenticated users to execute arbitrary SQL commands via the conceptid argument in an xmlrpc API request.
CVE-2015-7808 1 Vbulletin 1 Vbulletin 2024-08-06 N/A
The vB_Api_Hook::decodeArguments method in vBulletin 5 Connect 5.1.2 through 5.1.9 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object in the arguments parameter to ajax/api/hook/decodeArguments.
CVE-2015-3419 1 Vbulletin 1 Vbulletin 2024-08-06 N/A
vBulletin 5.x through 5.1.6 allows remote authenticated users to bypass authorization checks and inject private messages into conversations via vectors related to an input validation failure.
CVE-2016-6483 1 Vbulletin 1 Vbulletin 2024-08-06 N/A
The media-file upload feature in vBulletin before 3.8.7 Patch Level 6, 3.8.8 before Patch Level 2, 3.8.9 before Patch Level 1, 4.x before 4.2.2 Patch Level 6, 4.2.3 before Patch Level 2, 5.x before 5.2.0 Patch Level 3, 5.2.1 before Patch Level 1, and 5.2.2 before Patch Level 1 allows remote attackers to conduct SSRF attacks via a crafted URL that results in a Redirection HTTP status code.
CVE-2016-6195 1 Vbulletin 1 Vbulletin 2024-08-06 N/A
SQL injection vulnerability in forumrunner/includes/moderation.php in vBulletin before 4.2.2 Patch Level 5 and 4.2.3 before Patch Level 1 allows remote attackers to execute arbitrary SQL commands via the postids parameter to forumrunner/request.php, as exploited in the wild in July 2016.
CVE-2017-17671 2 Microsoft, Vbulletin 2 Windows, Vbulletin 2024-08-05 9.8 Critical
vBulletin through 5.3.x on Windows allows remote PHP code execution because a require_once call is reachable with an unauthenticated request that can include directory traversal sequences to specify an arbitrary pathname, and because ../ traversal is blocked but ..\ traversal is not blocked. For example, an attacker can make an invalid HTTP request containing PHP code, and then make an index.php?routestring= request with enough instances of ".." to reach an Apache HTTP Server log file.
CVE-2017-17672 1 Vbulletin 1 Vbulletin 2024-08-05 N/A
In vBulletin through 5.3.x, there is an unauthenticated deserialization vulnerability that leads to arbitrary file deletion and, under certain circumstances, code execution, because of unsafe usage of PHP's unserialize() in vB_Library_Template's cacheTemplates() function, which is a publicly exposed API. This is exploited with the templateidlist parameter to ajax/api/template/cacheTemplates.
CVE-2018-15493 1 Vbulletin 1 Vbulletin 2024-08-05 N/A
vBulletin 5.4.3 has an Open Redirect.
CVE-2019-17271 1 Vbulletin 1 Vbulletin 2024-08-05 4.9 Medium
vBulletin 5.5.4 allows SQL Injection via the ajax/api/hook/getHookList or ajax/api/widget/getWidgetList where parameter.
CVE-2019-17130 1 Vbulletin 1 Vbulletin 2024-08-05 6.5 Medium
vBulletin through 5.5.4 mishandles external URLs within the /core/vb/vurl.php file and the /core/vb/vurl directories.
CVE-2019-17132 1 Vbulletin 1 Vbulletin 2024-08-05 9.8 Critical
vBulletin through 5.5.4 mishandles custom avatars.
CVE-2019-17131 1 Vbulletin 1 Vbulletin 2024-08-05 4.3 Medium
vBulletin before 5.5.4 allows clickjacking.
CVE-2019-16759 1 Vbulletin 1 Vbulletin 2024-08-05 9.8 Critical
vBulletin 5.x through 5.5.4 allows remote command execution via the widgetConfig[code] parameter in an ajax/render/widget_php routestring request.
CVE-2020-25120 1 Vbulletin 1 Vbulletin 2024-08-04 4.8 Medium
The Admin CP in vBulletin 5.6.3 allows XSS via the admincp/search.php?do=dosearch URI.
CVE-2020-25115 1 Vbulletin 1 Vbulletin 2024-08-04 4.8 Medium
The Admin CP in vBulletin 5.6.3 allows XSS via an Occupation Title or Description to User Profile Field Manager.
CVE-2020-25122 1 Vbulletin 1 Vbulletin 2024-08-04 4.8 Medium
The Admin CP in vBulletin 5.6.3 allows XSS via a Rank Type to User Rank Manager.