Vulnerabilities (CVE)

Filtered by vendor Vanillaforums Subscribe
Filtered by product Vanilla Forums
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-4266 1 Vanillaforums 1 Vanilla Forums 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
It was found in vanilla forums before 2.0.10 a potential linkbait vulnerability in dispatcher.
CVE-2010-4264 1 Vanillaforums 1 Vanilla Forums 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
It was found in vanilla forums before 2.0.10 a cross-site scripting vulnerability where a filename could contain arbitrary code to execute on the client side.
CVE-2018-15833 1 Vanillaforums 1 Vanilla Forums 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
In Vanilla before 2.6.1, the polling functionality allows Insecure Direct Object Reference (IDOR) via the Poll ID, leading to the ability of a single user to select multiple Poll Options (e.g., vote for multiple items).
CVE-2019-8279 1 Vanillaforums 1 Vanilla Forums 2023-12-10 3.5 LOW 5.4 MEDIUM
Multiple stored XSS in Vanilla Forums before 2.5 allow remote attackers to inject arbitrary JavaScript code into any message on forum.
CVE-2017-1000432 1 Vanillaforums 1 Vanilla Forums 2023-12-10 6.0 MEDIUM 8.0 HIGH
Vanilla Forums below 2.1.5 are affected by CSRF leading to Deleting topics and comments from forums Admin access
CVE-2014-9685 1 Vanillaforums 2 Vanilla, Vanilla Forums 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Vanilla Forums before 2.0.18.13 and 2.1.x before 2.1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-4954 1 Vanillaforums 2 Vanilla, Vanilla Forums 2023-12-10 3.5 LOW N/A
The edit-profile page in Vanilla Forums before 2.1a32 allows remote authenticated users to modify arbitrary profile settings by replacing the UserID value during a man-in-the-middle attack, related to a "parameter manipulation" issue.