Vbulletin Vulnerabilità

Sequenza temporale

Versione

2.2.014
3.0 Beta 213
3.0.113
2.2.113
2.2.213

Contromisure

Official Fix35
Temporary Fix0
Workaround1
Unavailable15
Not Defined61

Sfruttabilità

High27
Functional0
Proof-of-Concept20
Unproven2
Not Defined63

Accesso al vettore

Not Defined0
Physical0
Local1
Adjacent0
Network111

Autenticazione

Not Defined0
High11
Low20
None81

Interazione dell'utente

Not Defined0
Required57
None55

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤47
≤541
≤68
≤719
≤823
≤912
≤102

CVSSv3 Temp

≤10
≤20
≤30
≤49
≤543
≤68
≤727
≤814
≤910
≤101

VulDB

≤10
≤20
≤30
≤418
≤531
≤66
≤721
≤829
≤95
≤102

NVD

≤10
≤20
≤30
≤40
≤512
≤61
≤75
≤80
≤93
≤108

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Fornitore

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 giorni

<1k16
<2k51
<5k43
<10k0
<25k1
<50k1
<100k0
≥100k0

Exploiter aujourd'hui

<1k112
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Sfrutta il volume del mercato

🔴 CTI Attività

Affected Versions (150): 1.0.1, 1.1.5, 2.0, 2.0 Beta 2, 2.0 Beta 3, 2.0 Rc2, 2.0 Rc3, 2.0.1, 2.0.2, 2.0.3, 2.1.9, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.7, 2.2.8, 2.2.9, 2.2.9 Can, 2.3, 2.3.2, 2.3.3, 2.3.4, 2.3.8, 3, 3.0, 3.0 Beta 2, 3.0 Beta 3, 3.0 Beta 4, 3.0 Beta 5, 3.0 Beta 6, 3.0 Beta 7, 3.0 Gamma, 3.0.0 Beta 2, 3.0.0 Can4, 3.0.0 Rc4, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.0.7, 3.0.8, 3.0.9, 3.0.12, 3.5, 3.5.0 Beta 1, 3.5.0 Beta 2, 3.5.0 Beta 3, 3.5.0 Beta 4, 3.5.0 Rc1, 3.5.0 Rc2, 3.5.0 Rc3, 3.5.1, 3.5.2, 3.5.3, 3.5.4, 3.5.8, 3.6, 3.6.1, 3.6.2, 3.6.3, 3.6.4, 3.6.5, 3.6.6, 3.6.7, 3.6.8, 3.6.9, 3.7, 3.7.1, 3.7.2, 3.7.3, 3.7.4, 3.8.7, 4, 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 4.0.8, 4.1, 4.1.1, 4.1.2, 4.1.3, 4.1.4, 4.1.5, 4.1.6, 4.1.7, 4.1.8, 4.1.9, 4.1.11, 4.1.12, 4.2, 4.2.1, 4.2.2, 4.2.2 PL4, 4.2.3, 4.2.4, 4.4.2, 5, 5.0, 5.0.1, 5.0.2, 5.0.3, 5.0.4, 5.0.5, 5.1, 5.1.1, 5.1.1 Alpha 9, 5.1.2, 5.1.3, 5.1.4, 5.1.5, 5.1.6, 5.1.7, 5.1.8, 5.1.9, 5.2, 5.2.1, 5.2.2, 5.3, 5.4, 5.4.3, 5.5, 5.5.1, 5.5.2, 5.5.3, 5.5.4, 5.5.5, 5.5.6, 5.6, 5.6.1, 5.6.2, 5.6.3, 5.6.4, 5.6.5, 5.6.6, 5.6.7, 5.6.8, 5.6.9, 5.7.5, 6

Tipo di software: Forum Software

Data di pubblicazioneBaseTempVulnerabilità0dayOggiSfrConCTICVE
16/09/20234.44.4vBulletin Admin Control Panel cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-39777
03/02/20238.58.4vBulletin HTTP Request verify_serialized escalazione di privilegi$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-25135
01/11/20208.08.0vBulletin subWidgets Data widget_tabbedcontainer_tab_panel escalazione di privilegi$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2020-7373
03/09/20204.14.1vBulletin attachment.php&do=rebuild&type cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2020-25124
03/09/20204.14.1vBulletin Admin CP cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-25123
03/09/20204.14.1vBulletin Admin CP cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-25122
03/09/20204.14.1vBulletin Admin CP cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-25121
03/09/20204.14.1vBulletin Admin CP cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-25120
03/09/20204.14.1vBulletin Admin CP cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-25119
03/09/20204.14.1vBulletin Admin CP cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-25118
03/09/20204.14.1vBulletin Admin CP cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-25117
03/09/20204.14.1vBulletin Admin CP cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-25116
03/09/20204.14.1vBulletin Admin CP cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-25115
12/08/20208.58.5vBulletin Incomplete Fix CVE-2019-16759 widget_tabbedcontainer_tab_panel escalazione di privilegi$0-$5k$0-$5kHighNot Defined0.00CVE-2020-17496
08/05/20208.58.2vBulletin Access Control escalazione di privilegi$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-12720
08/10/20194.84.8vBulletin getHookList sql injection$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2019-17271
04/10/20198.58.5vBulletin Avatar escalazione di privilegi$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2019-17132
04/10/20195.35.2vBulletin escalazione di privilegi$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2019-17131
04/10/20196.56.5vBulletin URL vurl.php escalazione di privilegi$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2019-17130
24/09/20198.58.5vBulletin widget_php escalazione di privilegi$0-$5k$0-$5kHighNot Defined0.05CVE-2019-16759
17/10/20186.66.6vBulletin Redirect$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2018-15493
25/01/20186.66.6vBulletin redirector.php Redirect$0-$5k$0-$5kNot DefinedNot Defined0.13CVE-2018-6200
14/12/20178.58.1vBulletin cacheTemplates unserialize escalazione di privilegi$0-$5k$0-$5kProof-of-ConceptNot Defined0.00CVE-2017-17672
14/12/20178.18.1vBulletin directory traversal$0-$5k$0-$5kHighNot Defined0.00CVE-2017-17671
19/09/20176.46.4vBulletin Private Message escalazione di privilegi$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2015-3419

87 non vengono visualizzate più voci

Do you need the next level of professionalism?

Upgrade your account now!