CVE-2014-3135

Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 5.1.1 Alpha 9 allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO to privatemessage/new/, (2) the folderid parameter to a private message in privatemessage/view, (3) a fragment indicator to /help, or (4) the view parameter to a topic, as demonstrated by a request to forum/anunturi-importante/rst-power/67030-rst-admin-restore.

Date published : 2014-04-30

http://www.securityfocus.com/bid/66972

http://packetstormsecurity.com/files/126226/vBulletin-5.1-Cross-Site-Scripting.html