Vulnerabilities (CVE)

Filtered by vendor Invisioncommunity Subscribe
Total 25 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2005-1947 1 Invisioncommunity 1 Gallery 2024-02-08 5.0 MEDIUM 4.3 MEDIUM
Cross-site request forgery (CSRF) vulnerability in Invision Gallery before 1.3.1 allows remote attackers to delete albums and images as another user via a link or IMG tag to the (1) albums or (2) delimg actions.
CVE-2021-40604 1 Invisioncommunity 1 Ips Community Suite 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A Server-Side Request Forgery (SSRF) vulnerability in IPS Community Suite before 4.6.2 allows remote authenticated users to request arbitrary URLs or trigger deserialization via phar protocol when generating class names dynamically. In some cases an exploitation is possible by an unauthenticated user.
CVE-2021-32924 1 Invisioncommunity 1 Ips Community Suite 2023-12-10 6.0 MEDIUM 8.8 HIGH
Invision Community (aka IPS Community Suite) before 4.6.0 allows eval-based PHP code injection by a moderator because the IPS\cms\modules\front\pages\_builder::previewBlock method interacts unsafely with the IPS\_Theme::runProcessFunction method.
CVE-2021-39249 1 Invisioncommunity 1 Invision Power Board 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Invision Community (aka IPS Community Suite or IP-Board) before 4.6.5.1 allows reflected XSS because the filenames of uploaded files become predictable through a brute-force attack against the PHP mt_rand function.
CVE-2021-39250 1 Invisioncommunity 1 Invision Power Board 2023-12-10 3.5 LOW 5.4 MEDIUM
Invision Community (aka IPS Community Suite or IP-Board) before 4.6.5.1 allows stored XSS, with resultant code execution, because an uploaded file can be placed in an IFRAME element within user-generated content. For code execution, the attacker can rely on the ability of an admin to install widgets, disclosure of the admin session ID in a Referer header, and the ability of an admin to use the templating engine (e.g., Edit HTML).
CVE-2021-3025 1 Invisioncommunity 1 Ips Community Suite 2023-12-10 6.5 MEDIUM 8.8 HIGH
Invision Community IPS Community Suite before 4.5.4.2 allows SQL Injection via the Downloads REST API (the sortDir parameter in a sortBy=popular action to the GETindex() method in applications/downloads/api/files.php).
CVE-2020-29477 1 Invisioncommunity 1 Community 2023-12-10 3.5 LOW 4.8 MEDIUM
Invision Community 4.5.4 is affected by cross-site scripting (XSS) in the Field Name field. This vulnerability can allow an attacker to inject the XSS payload in Field Name and each time any user will open that, the XSS triggers and the attacker can able to steal the cookie according to the crafted payload.
CVE-2021-3026 1 Invisioncommunity 1 Ips Community Suite 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Invision Community IPS Community Suite before 4.5.4.2 allows XSS during the quoting of a post or comment.
CVE-2009-5159 2 Invisioncommunity, Microsoft 2 Invision Power Board, Internet Explorer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Invision Power Board (aka IPB or IP.Board) 2.x through 3.0.4, when Internet Explorer 5 is used, allows XSS via a .txt attachment.
CVE-2012-2226 1 Invisioncommunity 1 Invision Power Board 2023-12-10 7.5 HIGH 9.8 CRITICAL
Invision Power Board before 3.3.1 fails to sanitize user-supplied input which could allow remote attackers to obtain sensitive information or execute arbitrary code by uploading a malicious file.
CVE-2013-3725 1 Invisioncommunity 1 Invision Power Board 2023-12-10 7.5 HIGH 9.8 CRITICAL
Invision Power Board (IPB) through 3.x allows admin account takeover leading to code execution.
CVE-2019-8278 1 Invisioncommunity 1 Invision Power Board 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Stored XSS in Invision Power Board versions 3.3.1 - 3.4.8 leads to Remote Code Execution.
CVE-2014-4928 1 Invisioncommunity 1 Invision Power Board 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in Invision Power Board (aka IPB or IP.Board) before 3.4.6 allows remote attackers to execute arbitrary SQL commands via the cId parameter.
CVE-2016-2564 1 Invisioncommunity 1 Invision Power Board 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Invision Power Services (IPS) Community Suite before 4.1.9 makes session hijack easier by relying on the PHP uniqid function without the more_entropy flag. Attackers can guess an Invision Power Board session cookie if they can predict the exact time of cookie generation.
CVE-2017-8898 1 Invisioncommunity 1 Invision Power Board 2023-12-10 7.5 HIGH 9.8 CRITICAL
Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has stored XSS in the Announcements, allowing privilege escalation from an Invision Power Board moderator to an admin. An attack uses the announce_content parameter in an index.php?/modcp/announcements/&action=create request. This is related to the "<> Source" option.
CVE-2017-8897 1 Invisioncommunity 1 Invision Power Board 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has pre-auth reflected XSS in the IPS UTF8 Converter v1.1.18: admin/convertutf8/index.php?controller= is the attack vector. This UTF8 Converter vulnerability can easily be used to make a malicious announcement affecting any Invision Power Board user who views the announcement.
CVE-2017-8899 1 Invisioncommunity 1 Invision Power Board 2023-12-10 6.8 MEDIUM 8.1 HIGH
Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has a composite of Stored XSS and Information Disclosure issues in the attachments feature found in User CP. This can be triggered by any Invision Power Board user and can be used to gain access to moderator/admin accounts. The primary cause is the ability to upload an SVG document with a crafted attribute such an onload; however, full path disclosure is required for exploitation.
CVE-2016-6174 2 Invisioncommunity, Php 2 Invision Power Board, Php 2023-12-10 6.8 MEDIUM 8.1 HIGH
applications/core/modules/front/system/content.php in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.1.13, when used with PHP before 5.4.24 or 5.5.x before 5.5.8, allows remote attackers to execute arbitrary code via the content_class parameter.
CVE-2015-6812 1 Invisioncommunity 1 Invision Power Board 2023-12-10 7.8 HIGH N/A
Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.0.12.1 allows remote attackers to cause a denial of service (loop and memory consumption) via a crafted URL.
CVE-2014-3149 2 Invisioncommunity, Invisionpower 2 Invision Power Board, Ip.nexus 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Invision Power IP.Board (aka IPB or Power Board) 3.3.x and 3.4.x through 3.4.6, as downloaded before 20140424, or IP.Nexus 1.5.x through 1.5.9, as downloaded before 20140424, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.