Lucene search

K

Vanilla Forums Security Vulnerabilities

cve
cve

CVE-2012-6557

Multiple cross-site scripting (XSS) vulnerabilities in the AboutMe plugin 1.1.1 for Vanilla Forums allow remote attackers to inject arbitrary web script or HTML via the (1) AboutMe/RealName, (2) AboutMe/Name, (3) AboutMe/Quote, (4) AboutMe/Loc, (5) AboutMe/Emp, (6) AboutMe/JobTit, (7) AboutMe/HS,.....

6AI Score

0.014EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-0910

The cookie implementation in Vanilla Forums before 2.0.17.6 makes it easier for remote attackers to spoof signed requests, and consequently obtain access to arbitrary user accounts, via HMAC timing...

6.9AI Score

0.002EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2011-0909

Cross-site scripting (XSS) vulnerability in Vanilla Forums before 2.0.17.6 allows remote attackers to inject arbitrary web script or HTML via the p parameter to an unspecified component, a different vulnerability than...

5.7AI Score

0.022EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-0526

Cross-site scripting (XSS) vulnerability in index.php in Vanilla Forums before 2.0.17 allows remote attackers to inject arbitrary web script or HTML via the Target parameter in a /entry/signin...

5.7AI Score

0.022EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2011-0908

Open redirect vulnerability in Vanilla Forums before 2.0.17.6 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the Target parameter to an unspecified component, a different vulnerability than...

6.7AI Score

0.022EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2010-4266

It was found in vanilla forums before 2.0.10 a potential linkbait vulnerability in...

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-22 02:15 PM
17
2
cve
cve

CVE-2010-4264

It was found in vanilla forums before 2.0.10 a cross-site scripting vulnerability where a filename could contain arbitrary code to execute on the client...

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-22 02:15 PM
17
2
cve
cve

CVE-2011-1009

Vanilla Forums 2.0.17.1 through 2.0.17.5 has XSS in /vanilla/index.php via the p...

6.1CVSS

6AI Score

0.001EPSS

2020-02-05 09:15 PM
29
cve
cve

CVE-2011-3614

An Access Control vulnerability exists in the Facebook, Twitter, and Embedded plugins in Vanilla Forums before...

9.8CVSS

9.3AI Score

0.002EPSS

2020-01-22 06:15 PM
32
cve
cve

CVE-2011-3613

An issue exists in Vanilla Forums before 2.0.17.9 due to the way cookies are...

7.5CVSS

7.4AI Score

0.001EPSS

2020-01-22 06:15 PM
27
cve
cve

CVE-2019-8279

Multiple stored XSS in Vanilla Forums before 2.5 allow remote attackers to inject arbitrary JavaScript code into any message on...

5.4CVSS

5.4AI Score

0.001EPSS

2019-03-02 01:29 AM
24
cve
cve

CVE-2018-18903

Vanilla 2.6.x before 2.6.4 allows remote code...

9.8CVSS

9.8AI Score

0.045EPSS

2018-11-03 05:29 AM
28
cve
cve

CVE-2018-15833

In Vanilla before 2.6.1, the polling functionality allows Insecure Direct Object Reference (IDOR) via the Poll ID, leading to the ability of a single user to select multiple Poll Options (e.g., vote for multiple...

4.3CVSS

4.6AI Score

0.002EPSS

2018-08-26 05:29 PM
19
cve
cve

CVE-2017-1000432

Vanilla Forums below 2.1.5 are affected by CSRF leading to Deleting topics and comments from forums Admin...

8CVSS

7.8AI Score

0.001EPSS

2018-01-02 11:29 PM
39
cve
cve

CVE-2016-10073

The from method in library/core/class.email.php in Vanilla Forums before 2.3.1 allows remote attackers to spoof the email domain in sent messages and potentially obtain sensitive information via a crafted HTTP Host header, as demonstrated by a password reset...

7.5CVSS

7.2AI Score

0.008EPSS

2017-05-23 04:29 AM
81
cve
cve

CVE-2014-9685

Multiple cross-site scripting (XSS) vulnerabilities in Vanilla Forums before 2.0.18.13 and 2.1.x before 2.1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.002EPSS

2015-02-25 10:59 PM
18
cve
cve

CVE-2013-3528

Unspecified vulnerability in the update check in Vanilla Forums before 2.0.18.8 has unspecified impact and remote attack vectors, related to "object...

6.5AI Score

0.007EPSS

2013-05-10 09:55 PM
26
cve
cve

CVE-2013-3527

Multiple SQL injection vulnerabilities in Vanilla Forums before 2.0.18.8 allow remote attackers to execute arbitrary SQL commands via the parameter name in the Form/Email array to (1) entry/signin or (2)...

8.8AI Score

0.003EPSS

2013-05-10 09:55 PM
22
cve
cve

CVE-2012-4954

The edit-profile page in Vanilla Forums before 2.1a32 allows remote authenticated users to modify arbitrary profile settings by replacing the UserID value during a man-in-the-middle attack, related to a "parameter manipulation"...

6.5AI Score

0.002EPSS

2012-11-15 11:58 AM
31