Skip to content

Directory traversal vulnerability in vbseo.php in...

Moderate severity Unreviewed Published May 2, 2022 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

Directory traversal vulnerability in vbseo.php in Crawlability vBSEO plugin 3.1.0 for vBulletin allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the vbseourl parameter.

References

Published by the National Vulnerability Database Mar 23, 2010
Published to the GitHub Advisory Database May 2, 2022
Last updated Feb 1, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2010-1077

GHSA ID

GHSA-9pwr-2mv9-jgq5

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.