Lucene search

K

Vbseo Security Vulnerabilities

cve
cve

CVE-2010-1077

Directory traversal vulnerability in vbseo.php in Crawlability vBSEO plugin 3.1.0 for vBulletin allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the vbseourl parameter.

7.5AI Score

0.019EPSS

2010-03-23 07:30 PM
24
cve
cve

CVE-2012-6666

vBSeo before 3.6.0PL2 allows XSS via the member.php u parameter.

6.1CVSS

5.9AI Score

0.003EPSS

2020-02-10 02:15 PM
27
cve
cve

CVE-2014-9463

functions_vbseo_hook.php in the VBSEO module for vBulletin allows remote authenticated users to execute arbitrary code via the HTTP Referer header to visitormessage.php.

8.8CVSS

8.7AI Score

0.031EPSS

2017-09-15 08:29 PM
35