Multiple SQL injection vulnerabilities in the Tapatalk plugin 4.9.0 and earlier and 5.x through 5.2.1 for vBulletin allow remote attackers to execute arbitrary SQL commands via a crafted xmlrpc API request to (1) unsubscribe_forum.php or (2) unsubscribe_topic.php in mobiquo/functions/.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-26T20:00:00

Updated: 2017-10-26T19:57:01

Reserved: 2014-02-19T00:00:00


Link: CVE-2014-2023

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-10-26T20:29:00.373

Modified: 2017-11-15T20:34:34.637


Link: CVE-2014-2023

JSON object: View

cve-icon Redhat Information

No data.

CWE