Filtered by vendor Vanillaforums Subscriptions
Filtered by product Vanilla Subscriptions
Total 20 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-6557 2 Vanillaforums, Zodiacdm 2 Vanilla, Aboutme-plugin 2022-10-03 N/A
Multiple cross-site scripting (XSS) vulnerabilities in the AboutMe plugin 1.1.1 for Vanilla Forums allow remote attackers to inject arbitrary web script or HTML via the (1) AboutMe/RealName, (2) AboutMe/Name, (3) AboutMe/Quote, (4) AboutMe/Loc, (5) AboutMe/Emp, (6) AboutMe/JobTit, (7) AboutMe/HS, (8) AboutMe/Col, (9) AboutMe/Bio, (10) AboutMe/Inter, (11) AboutMe/Mus, (12) AboutMe/Gam, (13) AboutMe/Mov, (14) AboutMe/FTV, or (15) AboutMe/Bks parameter to the Edit My Details page. NOTE: some of these details are obtained from third party information.
CVE-2011-0909 1 Vanillaforums 1 Vanilla 2022-10-03 N/A
Cross-site scripting (XSS) vulnerability in Vanilla Forums before 2.0.17.6 allows remote attackers to inject arbitrary web script or HTML via the p parameter to an unspecified component, a different vulnerability than CVE-2011-0526.
CVE-2011-0910 1 Vanillaforums 1 Vanilla 2022-10-03 N/A
The cookie implementation in Vanilla Forums before 2.0.17.6 makes it easier for remote attackers to spoof signed requests, and consequently obtain access to arbitrary user accounts, via HMAC timing attacks.
CVE-2011-0908 1 Vanillaforums 1 Vanilla 2022-10-03 N/A
Open redirect vulnerability in Vanilla Forums before 2.0.17.6 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the Target parameter to an unspecified component, a different vulnerability than CVE-2011-0526.
CVE-2011-0526 1 Vanillaforums 1 Vanilla 2022-10-03 N/A
Cross-site scripting (XSS) vulnerability in index.php in Vanilla Forums before 2.0.17 allows remote attackers to inject arbitrary web script or HTML via the Target parameter in a /entry/signin action.
CVE-2011-3812 1 Vanillaforums 1 Vanilla 2022-10-03 N/A
Vanilla 2.0.16 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by plugins/Minify/min/utils.php and certain other files.
CVE-2020-8825 1 Vanillaforums 1 Vanilla 2021-12-30 5.4 Medium
index.php?p=/dashboard/settings/branding in Vanilla 2.6.3 allows stored XSS.
CVE-2014-9685 1 Vanillaforums 2 Vanilla, Vanilla Forums 2020-06-04 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Vanilla Forums before 2.0.18.13 and 2.1.x before 2.1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-3527 1 Vanillaforums 1 Vanilla 2020-06-04 N/A
Multiple SQL injection vulnerabilities in Vanilla Forums before 2.0.18.8 allow remote attackers to execute arbitrary SQL commands via the parameter name in the Form/Email array to (1) entry/signin or (2) entry/passwordrequest.
CVE-2013-3528 1 Vanillaforums 1 Vanilla 2020-06-04 N/A
Unspecified vulnerability in the update check in Vanilla Forums before 2.0.18.8 has unspecified impact and remote attack vectors, related to "object injection."
CVE-2012-4954 1 Vanillaforums 2 Vanilla, Vanilla Forums 2020-06-04 N/A
The edit-profile page in Vanilla Forums before 2.1a32 allows remote authenticated users to modify arbitrary profile settings by replacing the UserID value during a man-in-the-middle attack, related to a "parameter manipulation" issue.
CVE-2011-1009 1 Vanillaforums 1 Vanilla 2020-06-04 6.1 Medium
Vanilla Forums 2.0.17.1 through 2.0.17.5 has XSS in /vanilla/index.php via the p parameter.
CVE-2011-3613 1 Vanillaforums 1 Vanilla 2020-01-28 7.5 High
An issue exists in Vanilla Forums before 2.0.17.9 due to the way cookies are handled.
CVE-2011-3614 1 Vanillaforums 1 Vanilla 2020-01-28 9.8 Critical
An Access Control vulnerability exists in the Facebook, Twitter, and Embedded plugins in Vanilla Forums before 2.0.17.9.
CVE-2018-19499 1 Vanillaforums 1 Vanilla 2019-10-03 N/A
Vanilla before 2.5.5 and 2.6.x before 2.6.2 allows Remote Code Execution because authenticated administrators have a reachable call to unserialize in the Gdn_Format class.
CVE-2016-10073 1 Vanillaforums 1 Vanilla 2019-07-11 N/A
The from method in library/core/class.email.php in Vanilla Forums before 2.3.1 allows remote attackers to spoof the email domain in sent messages and potentially obtain sensitive information via a crafted HTTP Host header, as demonstrated by a password reset request.
CVE-2019-9889 1 Vanillaforums 1 Vanilla 2019-03-26 N/A
In Vanilla before 2.6.4, a flaw exists within the getSingleIndex function of the AddonManager class. The issue results in a require call using a crafted type value, leading to Directory Traversal with File Inclusion. An attacker can leverage this vulnerability to execute code under the context of the web server.
CVE-2018-18903 1 Vanillaforums 1 Vanilla 2018-12-26 N/A
Vanilla 2.6.x before 2.6.4 allows remote code execution.
CVE-2018-17571 1 Vanillaforums 1 Vanilla 2018-11-15 N/A
Vanilla before 2.6.1 allows XSS via the email field of a profile.
CVE-2018-16410 1 Vanillaforums 1 Vanilla 2018-10-25 N/A
Vanilla before 2.6.1 allows SQL injection via an invitationID array to /profile/deleteInvitation, related to applications/dashboard/models/class.invitationmodel.php and applications/dashboard/controllers/class.profilecontroller.php.