Vbulletin Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

2.2.014
3.0 Beta 213
3.0.113
2.2.113
2.2.213

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix35
Temporary Fix0
Workaround1
Unavailable15
Not Defined61

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High25
Functional1
Proof-of-Concept20
Unproven2
Not Defined64

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local1
Adjacent0
Network111

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High11
Low20
None81

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required57
None55

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤30
≤47
≤541
≤68
≤719
≤823
≤912
≤102

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤30
≤49
≤543
≤68
≤727
≤814
≤910
≤101

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤30
≤418
≤531
≤66
≤721
≤829
≤95
≤102

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤40
≤512
≤61
≤75
≤80
≤93
≤108

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k16
<2k50
<5k44
<10k0
<25k1
<50k1
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k111
<2k1
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (150): 1.0.1, 1.1.5, 2.0, 2.0 Beta 2, 2.0 Beta 3, 2.0 Rc2, 2.0 Rc3, 2.0.1, 2.0.2, 2.0.3, 2.1.9, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.7, 2.2.8, 2.2.9, 2.2.9 Can, 2.3, 2.3.2, 2.3.3, 2.3.4, 2.3.8, 3, 3.0, 3.0 Beta 2, 3.0 Beta 3, 3.0 Beta 4, 3.0 Beta 5, 3.0 Beta 6, 3.0 Beta 7, 3.0 Gamma, 3.0.0 Beta 2, 3.0.0 Can4, 3.0.0 Rc4, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.0.7, 3.0.8, 3.0.9, 3.0.12, 3.5, 3.5.0 Beta 1, 3.5.0 Beta 2, 3.5.0 Beta 3, 3.5.0 Beta 4, 3.5.0 Rc1, 3.5.0 Rc2, 3.5.0 Rc3, 3.5.1, 3.5.2, 3.5.3, 3.5.4, 3.5.8, 3.6, 3.6.1, 3.6.2, 3.6.3, 3.6.4, 3.6.5, 3.6.6, 3.6.7, 3.6.8, 3.6.9, 3.7, 3.7.1, 3.7.2, 3.7.3, 3.7.4, 3.8.7, 4, 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 4.0.8, 4.1, 4.1.1, 4.1.2, 4.1.3, 4.1.4, 4.1.5, 4.1.6, 4.1.7, 4.1.8, 4.1.9, 4.1.11, 4.1.12, 4.2, 4.2.1, 4.2.2, 4.2.2 PL4, 4.2.3, 4.2.4, 4.4.2, 5, 5.0, 5.0.1, 5.0.2, 5.0.3, 5.0.4, 5.0.5, 5.1, 5.1.1, 5.1.1 Alpha 9, 5.1.2, 5.1.3, 5.1.4, 5.1.5, 5.1.6, 5.1.7, 5.1.8, 5.1.9, 5.2, 5.2.1, 5.2.2, 5.3, 5.4, 5.4.3, 5.5, 5.5.1, 5.5.2, 5.5.3, 5.5.4, 5.5.5, 5.5.6, 5.6, 5.6.1, 5.6.2, 5.6.3, 5.6.4, 5.6.5, 5.6.6, 5.6.7, 5.6.8, 5.6.9, 5.7.5, 6

Software Type: Forum Software

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
09/16/20234.44.4vBulletin Admin Control Panel cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-39777
02/03/20238.58.4vBulletin HTTP Request verify_serialized deserialization$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-25135
11/01/20208.08.0vBulletin subWidgets Data widget_tabbedcontainer_tab_panel command injection$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-7373
09/03/20204.14.1vBulletin attachment.php&do=rebuild&type cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-25124
09/03/20204.14.1vBulletin Admin CP cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-25123
09/03/20204.14.1vBulletin Admin CP cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-25122
09/03/20204.14.1vBulletin Admin CP cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-25121
09/03/20204.14.1vBulletin Admin CP cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-25120
09/03/20204.14.1vBulletin Admin CP cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-25119
09/03/20204.14.1vBulletin Admin CP cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-25118
09/03/20204.14.1vBulletin Admin CP cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-25117
09/03/20204.14.1vBulletin Admin CP cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-25116
09/03/20204.14.1vBulletin Admin CP cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-25115
08/12/20208.58.5vBulletin Incomplete Fix CVE-2019-16759 widget_tabbedcontainer_tab_panel injection$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-17496
05/08/20208.58.2vBulletin Access Control authorization$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-12720
10/08/20194.84.8vBulletin getHookList sql injection$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2019-17271
10/04/20198.58.5vBulletin Avatar input validation$0-$5k$0-$5kNot DefinedNot Defined0.09CVE-2019-17132
10/04/20195.35.2vBulletin improper restriction of rendered ui layers$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2019-17131
10/04/20196.56.5vBulletin URL vurl.php file access$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2019-17130
09/24/20198.58.4vBulletin widget_php input validation$0-$5k$0-$5kFunctionalNot Defined0.00CVE-2019-16759
10/17/20186.66.6vBulletin redirect$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2018-15493
01/25/20186.66.6vBulletin redirector.php$0-$5k$0-$5kNot DefinedNot Defined0.08CVE-2018-6200
12/14/20178.58.1vBulletin cacheTemplates unserialize deserialization$0-$5k$0-$5kProof-of-ConceptNot Defined0.00CVE-2017-17672
12/14/20178.18.1vBulletin path traversal$0-$5k$0-$5kHighNot Defined0.00CVE-2017-17671
09/19/20176.46.4vBulletin Private Message input validation$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2015-3419

87 more entries are not shown

Interested in the pricing of exploits?

See the underground prices here!