Vulnerabilities (CVE)

Filtered by vendor Invisioncommunity Subscribe
Filtered by product Ips Community Suite
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40604 1 Invisioncommunity 1 Ips Community Suite 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A Server-Side Request Forgery (SSRF) vulnerability in IPS Community Suite before 4.6.2 allows remote authenticated users to request arbitrary URLs or trigger deserialization via phar protocol when generating class names dynamically. In some cases an exploitation is possible by an unauthenticated user.
CVE-2021-32924 1 Invisioncommunity 1 Ips Community Suite 2023-12-10 6.0 MEDIUM 8.8 HIGH
Invision Community (aka IPS Community Suite) before 4.6.0 allows eval-based PHP code injection by a moderator because the IPS\cms\modules\front\pages\_builder::previewBlock method interacts unsafely with the IPS\_Theme::runProcessFunction method.
CVE-2021-3025 1 Invisioncommunity 1 Ips Community Suite 2023-12-10 6.5 MEDIUM 8.8 HIGH
Invision Community IPS Community Suite before 4.5.4.2 allows SQL Injection via the Downloads REST API (the sortDir parameter in a sortBy=popular action to the GETindex() method in applications/downloads/api/files.php).
CVE-2021-3026 1 Invisioncommunity 1 Ips Community Suite 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Invision Community IPS Community Suite before 4.5.4.2 allows XSS during the quoting of a post or comment.