cpe:2.3:a:invisioncommunity:invision_power_board:3.0.2:*:*:*:*:*:*:*
Invision Community (aka IPS Community Suite or IP-Board) before 4.6.5.1 allows stored XSS, with resultant code execution, because an uploaded file can be placed in an IFRAME element within user-generated content. For code execution, the attacker can rely on the ability of an admin to install widgets, disclosure of the admin session ID in a Referer header, and the ability of an admin to use the templating engine (e.g., Edit HTML).
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-08-17
Updated
2021-08-25
Invision Community (aka IPS Community Suite or IP-Board) before 4.6.5.1 allows reflected XSS because the filenames of uploaded files become predictable through a brute-force attack against the PHP mt_rand function.
Max CVSS
6.1
EPSS Score
0.11%
Published
2021-08-17
Updated
2022-07-12
Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has a composite of Stored XSS and Information Disclosure issues in the attachments feature found in User CP. This can be triggered by any Invision Power Board user and can be used to gain access to moderator/admin accounts. The primary cause is the ability to upload an SVG document with a crafted attribute such an onload; however, full path disclosure is required for exploitation.
Max CVSS
8.1
EPSS Score
0.17%
Published
2017-05-11
Updated
2020-06-03
Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has stored XSS in the Announcements, allowing privilege escalation from an Invision Power Board moderator to an admin. An attack uses the announce_content parameter in an index.php?/modcp/announcements/&action=create request. This is related to the "<> Source" option.
Max CVSS
9.8
EPSS Score
0.17%
Published
2017-05-11
Updated
2020-06-03
Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has pre-auth reflected XSS in the IPS UTF8 Converter v1.1.18: admin/convertutf8/index.php?controller= is the attack vector. This UTF8 Converter vulnerability can easily be used to make a malicious announcement affecting any Invision Power Board user who views the announcement.
Max CVSS
6.1
EPSS Score
0.15%
Published
2017-05-11
Updated
2020-06-03
applications/core/modules/front/system/content.php in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.1.13, when used with PHP before 5.4.24 or 5.5.x before 5.5.8, allows remote attackers to execute arbitrary code via the content_class parameter.
Max CVSS
8.1
EPSS Score
22.20%
Published
2016-07-12
Updated
2020-06-03
Invision Power Services (IPS) Community Suite before 4.1.9 makes session hijack easier by relying on the PHP uniqid function without the more_entropy flag. Attackers can guess an Invision Power Board session cookie if they can predict the exact time of cookie generation.
Max CVSS
5.9
EPSS Score
0.18%
Published
2017-04-23
Updated
2020-06-03
Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.0.12.1 allows remote attackers to cause a denial of service (loop and memory consumption) via a crafted URL.
Max CVSS
7.8
EPSS Score
0.16%
Published
2015-09-04
Updated
2020-06-03
SQL injection vulnerability in Invision Power Board (aka IPB or IP.Board) before 3.4.6 allows remote attackers to execute arbitrary SQL commands via the cId parameter.
Max CVSS
8.8
EPSS Score
0.11%
Published
2018-03-20
Updated
2020-06-03
Invision Power Board (IPB) through 3.x allows admin account takeover leading to code execution.
Max CVSS
9.8
EPSS Score
0.54%
Published
2020-02-12
Updated
2020-02-25
Invision Power Board before 3.3.1 fails to sanitize user-supplied input which could allow remote attackers to obtain sensitive information or execute arbitrary code by uploading a malicious file.
Max CVSS
9.8
EPSS Score
2.74%
Published
2020-01-09
Updated
2020-01-14
Invision Power Board (aka IPB or IP.Board) 2.x through 3.0.4, when Internet Explorer 5 is used, allows XSS via a .txt attachment.
Max CVSS
6.1
EPSS Score
0.89%
Published
2020-03-13
Updated
2020-03-18
Multiple SQL injection vulnerabilities in Invision Power Board (IPB or IP.Board) 3.0.0, 3.0.1, and 3.0.2 allow remote attackers to execute arbitrary SQL commands via the (1) search_term parameter to admin/applications/core/modules_public/search/search.php and (2) aid parameter to admin/applications/core/modules_public/global/lostpass.php. NOTE: on 20090818, the vendor patched 3.0.2 without changing the version number.
Max CVSS
7.5
EPSS Score
0.11%
Published
2009-11-18
Updated
2020-06-03
13 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!