CVE-2012-4954

The edit-profile page in Vanilla Forums before 2.1a32 allows remote authenticated users to modify arbitrary profile settings by replacing the UserID value during a man-in-the-middle attack, related to a "parameter manipulation" issue.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vanillaforums:vanilla:*:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.8:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.9:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.10:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.11:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.12:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.13:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.14:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.15:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.16:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.16.1:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.17:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.17.1:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.17.2:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.17.3:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.17.4:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.17.5:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.17.6:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.17.7:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.17.8:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.17.9:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.17.10:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.18:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.18:alpha3:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.18:beta1:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.18:beta2:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.18:beta4:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.18:rc1:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.18:rc2:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.18:rc3:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.18.1:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla:2.0.18.3:*:*:*:*:*:*:*
cpe:2.3:a:vanillaforums:vanilla_forums:*:a26:*:*:*:*:*:*

History

No history.

Information

Published : 2012-11-15 11:58

Updated : 2024-02-28 12:00


NVD link : CVE-2012-4954

Mitre link : CVE-2012-4954

CVE.ORG link : CVE-2012-4954


JSON object : View

Products Affected

vanillaforums

  • vanilla_forums
  • vanilla
CWE
CWE-264

Permissions, Privileges, and Access Controls