CSRF Vulnerability in vBulletin 4.2.2 Moderator Control Panel

CSRF Vulnerability in vBulletin 4.2.2 Moderator Control Panel

CVE-2014-9438 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Cross-site request forgery (CSRF) vulnerability in the Moderator Control Panel in vBulletin 4.2.2 allows remote attackers to hijack the authentication of administrators for requests that (1) ban a user via the username parameter in a dobanuser action to modcp/banning.php or (2) unban a user, (3) modify user profiles, edit a (4) post or (5) topic, or approve a (6) post or (7) topic via unspecified vectors.

Learn more about our User Device Pen Test.