4.9
CVSSv3

CVE-2019-17271

Published: 08/10/2019 Updated: 09/10/2019
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 4.9 | Impact Score: 3.6 | Exploitability Score: 1.2
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

vBulletin 5.5.4 allows SQL Injection via the ajax/api/hook/getHookList or ajax/api/widget/getWidgetList where parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vbulletin vbulletin

Exploits

vBulletin versions 554 and below suffer from multiple remote SQL injection vulnerabilities ...

Mailing Lists

---------------------------------------------------- vBulletin <= 554 Two SQL Injection Vulnerabilities ---------------------------------------------------- [-] Software Link: wwwvbulletincom/ [-] Affected Versions: Version 554 and prior versions [-] Vulnerabilities Description: 1) User input passed through keys of the "w ...