Filtered by vendor Vbseo Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-6666 1 Vbseo 1 Vbseo 2020-02-11 6.1 Medium
vBSeo before 3.6.0PL2 allows XSS via the member.php u parameter.
CVE-2014-9463 2 Vbseo, Vbulletin 2 Vbseo, Vbulletin 2017-09-29 N/A
functions_vbseo_hook.php in the VBSEO module for vBulletin allows remote authenticated users to execute arbitrary code via the HTTP Referer header to visitormessage.php.
CVE-2010-1077 2 Vbseo, Vbulletin 2 Vbseo, Vbulletin 2017-08-17 N/A
Directory traversal vulnerability in vbseo.php in Crawlability vBSEO plugin 3.1.0 for vBulletin allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the vbseourl parameter.