SQL injection vulnerability in forumrunner/includes/moderation.php in vBulletin before 4.2.2 Patch Level 5 and 4.2.3 before Patch Level 1 allows remote attackers to execute arbitrary SQL commands via the postids parameter to forumrunner/request.php, as exploited in the wild in July 2016.
Max CVSS
9.8
EPSS Score
0.28%
Published
2016-08-30
Updated
2017-08-21
vBulletin through 5.3.x on Windows allows remote PHP code execution because a require_once call is reachable with an unauthenticated request that can include directory traversal sequences to specify an arbitrary pathname, and because ../ traversal is blocked but ..\ traversal is not blocked. For example, an attacker can make an invalid HTTP request containing PHP code, and then make an index.php?routestring= request with enough instances of ".." to reach an Apache HTTP Server log file.
Max CVSS
9.8
EPSS Score
0.65%
Published
2017-12-14
Updated
2020-08-14
In vBulletin through 5.3.x, there is an unauthenticated deserialization vulnerability that leads to arbitrary file deletion and, under certain circumstances, code execution, because of unsafe usage of PHP's unserialize() in vB_Library_Template's cacheTemplates() function, which is a publicly exposed API. This is exploited with the templateidlist parameter to ajax/api/template/cacheTemplates.
Max CVSS
9.8
EPSS Score
0.89%
Published
2017-12-14
Updated
2018-01-02

CVE-2019-16759

Known exploited
Public exploit
vBulletin 5.x through 5.5.4 allows remote command execution via the widgetConfig[code] parameter in an ajax/render/widget_php routestring request.
Max CVSS
9.8
EPSS Score
97.51%
Published
2019-09-24
Updated
2021-07-21
CISA KEV Added
2021-11-03
vBulletin through 5.5.4 mishandles custom avatars.
Max CVSS
9.8
EPSS Score
12.95%
Published
2019-10-04
Updated
2021-07-21
vBulletin 5.5.4 through 5.6.2 allows remote command execution via crafted subWidgets data in an ajax/render/widget_tabbedcontainer_tab_panel request. NOTE: this issue exists because of an incomplete fix for CVE-2019-16759. ALSO NOTE: CVE-2020-7373 is a duplicate of CVE-2020-17496. CVE-2020-17496 is the preferred CVE ID to track this vulnerability.
Max CVSS
9.8
EPSS Score
83.10%
Published
2020-10-30
Updated
2021-07-21

CVE-2020-12720

Public exploit
vBulletin before 5.5.6pl1, 5.6.0 before 5.6.0pl1, and 5.6.1 before 5.6.1pl1 has incorrect access control.
Max CVSS
9.8
EPSS Score
88.62%
Published
2020-05-08
Updated
2022-04-27

CVE-2020-17496

Known exploited
Public exploit
vBulletin 5.5.4 through 5.6.2 allows remote command execution via crafted subWidgets data in an ajax/render/widget_tabbedcontainer_tab_panel request. NOTE: this issue exists because of an incomplete fix for CVE-2019-16759.
Max CVSS
9.8
EPSS Score
97.49%
Published
2020-08-12
Updated
2022-10-26
CISA KEV Added
2021-11-03
vBulletin before 5.6.9 PL1 allows an unauthenticated remote attacker to execute arbitrary code via a crafted HTTP request that triggers deserialization. This occurs because verify_serialized checks that a value is serialized by calling unserialize and then checking for errors. The fixed versions are 5.6.7 PL1, 5.6.8 PL1, and 5.6.9 PL1.
Max CVSS
9.8
EPSS Score
71.56%
Published
2023-02-03
Updated
2023-02-13
The media-file upload feature in vBulletin before 3.8.7 Patch Level 6, 3.8.8 before Patch Level 2, 3.8.9 before Patch Level 1, 4.x before 4.2.2 Patch Level 6, 4.2.3 before Patch Level 2, 5.x before 5.2.0 Patch Level 3, 5.2.1 before Patch Level 1, and 5.2.2 before Patch Level 1 allows remote attackers to conduct SSRF attacks via a crafted URL that results in a Redirection HTTP status code.
Max CVSS
8.6
EPSS Score
4.79%
Published
2016-09-02
Updated
2017-09-03
In vBulletin before 5.3.0, remote attackers can bypass the CVE-2016-6483 patch and conduct SSRF attacks by leveraging the behavior of the PHP parse_url function, aka VBV-17037.
Max CVSS
8.6
EPSS Score
0.11%
Published
2017-04-06
Updated
2017-04-12
SQL injection vulnerability in faq.php in vBulletin 3.7.0 Gold allows remote attackers to execute arbitrary SQL commands via the q parameter in a search action.
Max CVSS
7.5
EPSS Score
0.10%
Published
2008-05-27
Updated
2018-10-11
SQL injection vulnerability in announcement.php in vBulletin 4.1.10 allows remote attackers to execute arbitrary SQL commands via the announcementid parameter.
Max CVSS
7.5
EPSS Score
0.13%
Published
2012-08-28
Updated
2012-08-29

CVE-2013-6129

Public exploit
The install/upgrade.php scripts in vBulletin 4.1 and 5 allow remote attackers to create administrative accounts via the customerid, htmldata[password], htmldata[confirmpassword], and htmldata[email] parameters, as exploited in the wild in October 2013.
Max CVSS
7.5
EPSS Score
75.99%
Published
2013-10-19
Updated
2013-11-21
SQL injection vulnerability in vBulletin 5.0.4 through 5.1.3 Alpha 5 allows remote attackers to execute arbitrary SQL commands via the criteria[startswith] parameter to ajax/render/memberlist_items.
Max CVSS
7.5
EPSS Score
0.21%
Published
2014-07-25
Updated
2015-10-06

CVE-2015-7808

Public exploit
The vB_Api_Hook::decodeArguments method in vBulletin 5 Connect 5.1.2 through 5.1.9 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object in the arguments parameter to ajax/api/hook/decodeArguments.
Max CVSS
7.5
EPSS Score
74.24%
Published
2015-11-24
Updated
2015-11-25
SQL injection vulnerability in includes/api/4/breadcrumbs_create.php in vBulletin 4.2.2, 4.2.1, 4.2.0 PL2, and earlier allows remote authenticated users to execute arbitrary SQL commands via the conceptid argument in an xmlrpc API request.
Max CVSS
7.1
EPSS Score
0.10%
Published
2014-10-15
Updated
2015-08-13
Cross-site request forgery (CSRF) vulnerability in the Moderator Control Panel in vBulletin 4.2.2 allows remote attackers to hijack the authentication of administrators for requests that (1) ban a user via the username parameter in a dobanuser action to modcp/banning.php or (2) unban a user, (3) modify user profiles, edit a (4) post or (5) topic, or approve a (6) post or (7) topic via unspecified vectors.
Max CVSS
6.8
EPSS Score
0.59%
Published
2015-01-02
Updated
2017-09-08
Multiple SQL injection vulnerabilities in vBulletin 3.7.4 allow remote authenticated administrators to execute arbitrary SQL commands via the (1) answer parameter to admincp/verify.php, (2) extension parameter in an edit action to admincp/attachmentpermission.php, and the (3) iperm parameter to admincp/image.php.
Max CVSS
6.5
EPSS Score
0.14%
Published
2009-02-24
Updated
2018-10-11
SQL injection vulnerability in admincp/admincalendar.php in vBulletin 3.7.3.pl1 allows remote authenticated administrators to execute arbitrary SQL commands via the holidayinfo[recurring] parameter, a different vector than CVE-2005-3022.
Max CVSS
6.5
EPSS Score
0.09%
Published
2009-02-24
Updated
2018-10-11

CVE-2013-3522

Public exploit
SQL injection vulnerability in index.php/ajax/api/reputation/vote in vBulletin 5.0.0 Beta 11, 5.0.0 Beta 28, and earlier allows remote authenticated users to execute arbitrary SQL commands via the nodeid parameter.
Max CVSS
6.5
EPSS Score
82.75%
Published
2013-05-10
Updated
2013-05-13
vBulletin 5.x through 5.1.6 allows remote authenticated users to bypass authorization checks and inject private messages into conversations via vectors related to an input validation failure.
Max CVSS
6.5
EPSS Score
0.09%
Published
2017-09-19
Updated
2017-09-26
vBulletin through 5.5.4 mishandles external URLs within the /core/vb/vurl.php file and the /core/vb/vurl directories.
Max CVSS
6.5
EPSS Score
0.08%
Published
2019-10-04
Updated
2019-10-10
Cross-site scripting (XSS) vulnerability in vBulletin 3.5.4, 3.6.0, 3.6.7, 3.8.7, 4.2.2, 5.0.5, and 5.1.3.
Max CVSS
6.1
EPSS Score
0.12%
Published
2017-08-28
Updated
2017-09-01
vBulletin 3.x.x and 4.2.x through 4.2.5 has an open redirect via the redirector.php url parameter.
Max CVSS
6.1
EPSS Score
0.12%
Published
2018-01-25
Updated
2018-02-08
47 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!