Product:

Vanilla

(Vanillaforums)
Repositories https://github.com/vanillaforums/Garden
#Vulnerabilities 18
Date Id Summary Products Score Patch Annotated
2020-02-10 CVE-2020-8825 index.php?p=/dashboard/settings/branding in Vanilla 2.6.3 allows stored XSS. Vanilla 5.4
2015-02-25 CVE-2014-9685 Multiple cross-site scripting (XSS) vulnerabilities in Vanilla Forums before 2.0.18.13 and 2.1.x before 2.1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vanilla, Vanilla_forums N/A
2013-05-10 CVE-2013-3528 Unspecified vulnerability in the update check in Vanilla Forums before 2.0.18.8 has unspecified impact and remote attack vectors, related to "object injection." Vanilla N/A
2013-05-10 CVE-2013-3527 Multiple SQL injection vulnerabilities in Vanilla Forums before 2.0.18.8 allow remote attackers to execute arbitrary SQL commands via the parameter name in the Form/Email array to (1) entry/signin or (2) entry/passwordrequest. Vanilla N/A
2012-11-15 CVE-2012-4954 The edit-profile page in Vanilla Forums before 2.1a32 allows remote authenticated users to modify arbitrary profile settings by replacing the UserID value during a man-in-the-middle attack, related to a "parameter manipulation" issue. Vanilla, Vanilla_forums N/A
2011-02-08 CVE-2011-0910 The cookie implementation in Vanilla Forums before 2.0.17.6 makes it easier for remote attackers to spoof signed requests, and consequently obtain access to arbitrary user accounts, via HMAC timing attacks. Vanilla N/A
2011-02-08 CVE-2011-0909 Cross-site scripting (XSS) vulnerability in Vanilla Forums before 2.0.17.6 allows remote attackers to inject arbitrary web script or HTML via the p parameter to an unspecified component, a different vulnerability than CVE-2011-0526. Vanilla N/A
2011-02-08 CVE-2011-0908 Open redirect vulnerability in Vanilla Forums before 2.0.17.6 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the Target parameter to an unspecified component, a different vulnerability than CVE-2011-0526. Vanilla N/A
2011-02-08 CVE-2011-0526 Cross-site scripting (XSS) vulnerability in index.php in Vanilla Forums before 2.0.17 allows remote attackers to inject arbitrary web script or HTML via the Target parameter in a /entry/signin action. Vanilla N/A
2020-01-22 CVE-2011-3614 An Access Control vulnerability exists in the Facebook, Twitter, and Embedded plugins in Vanilla Forums before 2.0.17.9. Vanilla N/A