8.8
CVSSv3

CVE-2014-9463

Published: 15/09/2017 Updated: 29/09/2017
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 905
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

functions_vbseo_hook.php in the VBSEO module for vBulletin allows remote authenticated users to execute arbitrary code via the HTTP Referer header to visitormessage.php.

Vulnerable Product Search on Vulmon Subscribe to Product

vbseo vbseo -

Exploits

################################################################################################################# [+] Exploit Title: vBulletin 4xx 'visitormessagephp' Remote Code Injection Vulnerability [+] Discovered By: Dariush Nasirpour (NetEdit0r) [+] My Homepage: black-hgorg / nasirpourinfo [+] Date: [2015 27 February] [+] Vendor Homepag ...