Vulnerabilities (CVE)

Filtered by vendor Invisioncommunity Subscribe
Filtered by product Invision Power Board
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-39249 1 Invisioncommunity 1 Invision Power Board 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Invision Community (aka IPS Community Suite or IP-Board) before 4.6.5.1 allows reflected XSS because the filenames of uploaded files become predictable through a brute-force attack against the PHP mt_rand function.
CVE-2021-39250 1 Invisioncommunity 1 Invision Power Board 2023-12-10 3.5 LOW 5.4 MEDIUM
Invision Community (aka IPS Community Suite or IP-Board) before 4.6.5.1 allows stored XSS, with resultant code execution, because an uploaded file can be placed in an IFRAME element within user-generated content. For code execution, the attacker can rely on the ability of an admin to install widgets, disclosure of the admin session ID in a Referer header, and the ability of an admin to use the templating engine (e.g., Edit HTML).
CVE-2009-5159 2 Invisioncommunity, Microsoft 2 Invision Power Board, Internet Explorer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Invision Power Board (aka IPB or IP.Board) 2.x through 3.0.4, when Internet Explorer 5 is used, allows XSS via a .txt attachment.
CVE-2012-2226 1 Invisioncommunity 1 Invision Power Board 2023-12-10 7.5 HIGH 9.8 CRITICAL
Invision Power Board before 3.3.1 fails to sanitize user-supplied input which could allow remote attackers to obtain sensitive information or execute arbitrary code by uploading a malicious file.
CVE-2013-3725 1 Invisioncommunity 1 Invision Power Board 2023-12-10 7.5 HIGH 9.8 CRITICAL
Invision Power Board (IPB) through 3.x allows admin account takeover leading to code execution.
CVE-2019-8278 1 Invisioncommunity 1 Invision Power Board 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Stored XSS in Invision Power Board versions 3.3.1 - 3.4.8 leads to Remote Code Execution.
CVE-2014-4928 1 Invisioncommunity 1 Invision Power Board 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in Invision Power Board (aka IPB or IP.Board) before 3.4.6 allows remote attackers to execute arbitrary SQL commands via the cId parameter.
CVE-2016-2564 1 Invisioncommunity 1 Invision Power Board 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Invision Power Services (IPS) Community Suite before 4.1.9 makes session hijack easier by relying on the PHP uniqid function without the more_entropy flag. Attackers can guess an Invision Power Board session cookie if they can predict the exact time of cookie generation.
CVE-2017-8898 1 Invisioncommunity 1 Invision Power Board 2023-12-10 7.5 HIGH 9.8 CRITICAL
Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has stored XSS in the Announcements, allowing privilege escalation from an Invision Power Board moderator to an admin. An attack uses the announce_content parameter in an index.php?/modcp/announcements/&action=create request. This is related to the "<> Source" option.
CVE-2017-8897 1 Invisioncommunity 1 Invision Power Board 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has pre-auth reflected XSS in the IPS UTF8 Converter v1.1.18: admin/convertutf8/index.php?controller= is the attack vector. This UTF8 Converter vulnerability can easily be used to make a malicious announcement affecting any Invision Power Board user who views the announcement.
CVE-2017-8899 1 Invisioncommunity 1 Invision Power Board 2023-12-10 6.8 MEDIUM 8.1 HIGH
Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has a composite of Stored XSS and Information Disclosure issues in the attachments feature found in User CP. This can be triggered by any Invision Power Board user and can be used to gain access to moderator/admin accounts. The primary cause is the ability to upload an SVG document with a crafted attribute such an onload; however, full path disclosure is required for exploitation.
CVE-2016-6174 2 Invisioncommunity, Php 2 Invision Power Board, Php 2023-12-10 6.8 MEDIUM 8.1 HIGH
applications/core/modules/front/system/content.php in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.1.13, when used with PHP before 5.4.24 or 5.5.x before 5.5.8, allows remote attackers to execute arbitrary code via the content_class parameter.
CVE-2015-6812 1 Invisioncommunity 1 Invision Power Board 2023-12-10 7.8 HIGH N/A
Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.0.12.1 allows remote attackers to cause a denial of service (loop and memory consumption) via a crafted URL.
CVE-2014-3149 2 Invisioncommunity, Invisionpower 2 Invision Power Board, Ip.nexus 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Invision Power IP.Board (aka IPB or Power Board) 3.3.x and 3.4.x through 3.4.6, as downloaded before 20140424, or IP.Nexus 1.5.x through 1.5.9, as downloaded before 20140424, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-9239 2 Invisioncommunity, Invisionpower 2 Invision Power Board, Invision Power Board 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the IPS Connect service (interface/ipsconnect/ipsconnect.php) in Invision Power Board (aka IPB or IP.Board) 3.3.x and 3.4.x through 3.4.7 before 20141114 allows remote attackers to execute arbitrary SQL commands via the id[] parameter.
CVE-2014-5106 1 Invisioncommunity 1 Invision Power Board 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Invision Power IP.Board (aka IPB or Power Board) 3.4.x through 3.4.6 allows remote attackers to inject arbitrary web script or HTML via the HTTP Referer header to admin/install/index.php.
CVE-2012-5692 2 Invisioncommunity, Invisionpower 2 Invision Power Board, Invision Power Board 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in admin/sources/base/core.php in Invision Power Board (aka IPB or IP.Board) 3.1.x through 3.3.x has unknown impact and remote attack vectors.
CVE-2010-3424 1 Invisioncommunity 1 Invision Power Board 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in admin/sources/classes/bbcode/custom/defaults.php in Invision Power Board (IP.Board) 3.1.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2009-3974 1 Invisioncommunity 1 Invision Power Board 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Invision Power Board (IPB or IP.Board) 3.0.0, 3.0.1, and 3.0.2 allow remote attackers to execute arbitrary SQL commands via the (1) search_term parameter to admin/applications/core/modules_public/search/search.php and (2) aid parameter to admin/applications/core/modules_public/global/lostpass.php. NOTE: on 20090818, the vendor patched 3.0.2 without changing the version number.