Vulnerabilities (CVE)

Filtered by vendor Vanillaforums Subscribe
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-4266 1 Vanillaforums 1 Vanilla Forums 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
It was found in vanilla forums before 2.0.10 a potential linkbait vulnerability in dispatcher.
CVE-2010-4264 1 Vanillaforums 1 Vanilla Forums 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
It was found in vanilla forums before 2.0.10 a cross-site scripting vulnerability where a filename could contain arbitrary code to execute on the client side.
CVE-2011-3614 1 Vanillaforums 1 Vanilla 2023-12-10 7.5 HIGH 9.8 CRITICAL
An Access Control vulnerability exists in the Facebook, Twitter, and Embedded plugins in Vanilla Forums before 2.0.17.9.
CVE-2011-3613 1 Vanillaforums 1 Vanilla 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue exists in Vanilla Forums before 2.0.17.9 due to the way cookies are handled.
CVE-2020-8825 1 Vanillaforums 1 Vanilla 2023-12-10 3.5 LOW 5.4 MEDIUM
index.php?p=/dashboard/settings/branding in Vanilla 2.6.3 allows stored XSS.
CVE-2011-1009 1 Vanillaforums 1 Vanilla 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Vanilla Forums 2.0.17.1 through 2.0.17.5 has XSS in /vanilla/index.php via the p parameter.
CVE-2019-9889 1 Vanillaforums 1 Vanilla 2023-12-10 4.0 MEDIUM 2.7 LOW
In Vanilla before 2.6.4, a flaw exists within the getSingleIndex function of the AddonManager class. The issue results in a require call using a crafted type value, leading to Directory Traversal with File Inclusion. An attacker can leverage this vulnerability to execute code under the context of the web server.
CVE-2018-19499 1 Vanillaforums 1 Vanilla 2023-12-10 6.5 MEDIUM 7.2 HIGH
Vanilla before 2.5.5 and 2.6.x before 2.6.2 allows Remote Code Execution because authenticated administrators have a reachable call to unserialize in the Gdn_Format class.
CVE-2018-17571 1 Vanillaforums 1 Vanilla 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Vanilla before 2.6.1 allows XSS via the email field of a profile.
CVE-2018-15833 1 Vanillaforums 1 Vanilla Forums 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
In Vanilla before 2.6.1, the polling functionality allows Insecure Direct Object Reference (IDOR) via the Poll ID, leading to the ability of a single user to select multiple Poll Options (e.g., vote for multiple items).
CVE-2019-8279 1 Vanillaforums 1 Vanilla Forums 2023-12-10 3.5 LOW 5.4 MEDIUM
Multiple stored XSS in Vanilla Forums before 2.5 allow remote attackers to inject arbitrary JavaScript code into any message on forum.
CVE-2018-18903 1 Vanillaforums 1 Vanilla 2023-12-10 7.5 HIGH 9.8 CRITICAL
Vanilla 2.6.x before 2.6.4 allows remote code execution.
CVE-2018-16410 1 Vanillaforums 1 Vanilla 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Vanilla before 2.6.1 allows SQL injection via an invitationID array to /profile/deleteInvitation, related to applications/dashboard/models/class.invitationmodel.php and applications/dashboard/controllers/class.profilecontroller.php.
CVE-2017-1000432 1 Vanillaforums 1 Vanilla Forums 2023-12-10 6.0 MEDIUM 8.0 HIGH
Vanilla Forums below 2.1.5 are affected by CSRF leading to Deleting topics and comments from forums Admin access
CVE-2016-10073 1 Vanillaforums 1 Vanilla 2023-12-10 5.0 MEDIUM 7.5 HIGH
The from method in library/core/class.email.php in Vanilla Forums before 2.3.1 allows remote attackers to spoof the email domain in sent messages and potentially obtain sensitive information via a crafted HTTP Host header, as demonstrated by a password reset request.
CVE-2014-9685 1 Vanillaforums 2 Vanilla, Vanilla Forums 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Vanilla Forums before 2.0.18.13 and 2.1.x before 2.1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-3527 1 Vanillaforums 1 Vanilla 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Vanilla Forums before 2.0.18.8 allow remote attackers to execute arbitrary SQL commands via the parameter name in the Form/Email array to (1) entry/signin or (2) entry/passwordrequest.
CVE-2012-4954 1 Vanillaforums 2 Vanilla, Vanilla Forums 2023-12-10 3.5 LOW N/A
The edit-profile page in Vanilla Forums before 2.1a32 allows remote authenticated users to modify arbitrary profile settings by replacing the UserID value during a man-in-the-middle attack, related to a "parameter manipulation" issue.
CVE-2012-6557 2 Vanillaforums, Zodiacdm 2 Vanilla, Aboutme-plugin 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the AboutMe plugin 1.1.1 for Vanilla Forums allow remote attackers to inject arbitrary web script or HTML via the (1) AboutMe/RealName, (2) AboutMe/Name, (3) AboutMe/Quote, (4) AboutMe/Loc, (5) AboutMe/Emp, (6) AboutMe/JobTit, (7) AboutMe/HS, (8) AboutMe/Col, (9) AboutMe/Bio, (10) AboutMe/Inter, (11) AboutMe/Mus, (12) AboutMe/Gam, (13) AboutMe/Mov, (14) AboutMe/FTV, or (15) AboutMe/Bks parameter to the Edit My Details page. NOTE: some of these details are obtained from third party information.
CVE-2013-3528 1 Vanillaforums 1 Vanilla 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in the update check in Vanilla Forums before 2.0.18.8 has unspecified impact and remote attack vectors, related to "object injection."