Cross-site request forgery (CSRF) vulnerability in the Moderator Control Panel in vBulletin 4.2.2 allows remote attackers to hijack the authentication of administrators for requests that (1) ban a user via the username parameter in a dobanuser action to modcp/banning.php or (2) unban a user, (3) modify user profiles, edit a (4) post or (5) topic, or approve a (6) post or (7) topic via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-02T19:00:00

Updated: 2017-09-07T15:57:01

Reserved: 2015-01-02T00:00:00


Link: CVE-2014-9438

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-01-02T19:59:07.187

Modified: 2017-09-08T01:29:34.683


Link: CVE-2014-9438

JSON object: View

cve-icon Redhat Information

No data.

CWE