CVE-2014-2023
Severity CVSS v4.0:
Pending analysis
Type:
CWE-89
SQL Injection
Publication date:
26/10/2017
Last modified:
20/04/2025
Description
Multiple SQL injection vulnerabilities in the Tapatalk plugin 4.9.0 and earlier and 5.x through 5.2.1 for vBulletin allow remote attackers to execute arbitrary SQL commands via a crafted xmlrpc API request to (1) unsubscribe_forum.php or (2) unsubscribe_topic.php in mobiquo/functions/.
Impact
Base Score 3.x
9.80
Severity 3.x
CRITICAL
Base Score 2.0
7.50
Severity 2.0
HIGH
Vulnerable products and versions
| CPE | From | Up to |
|---|---|---|
| cpe:2.3:a:tapatalk:tapatalk:1.0.0:*:*:*:*:vbulletin:*:* | ||
| cpe:2.3:a:tapatalk:tapatalk:1.0.1:*:*:*:*:vbulletin:*:* | ||
| cpe:2.3:a:tapatalk:tapatalk:1.0.2:*:*:*:*:vbulletin:*:* | ||
| cpe:2.3:a:tapatalk:tapatalk:1.1.0:*:*:*:*:vbulletin:*:* | ||
| cpe:2.3:a:tapatalk:tapatalk:1.1.1:*:*:*:*:vbulletin:*:* | ||
| cpe:2.3:a:tapatalk:tapatalk:1.1.2:*:*:*:*:vbulletin:*:* | ||
| cpe:2.3:a:tapatalk:tapatalk:1.2.0:*:*:*:*:vbulletin:*:* | ||
| cpe:2.3:a:tapatalk:tapatalk:1.2.1:*:*:*:*:vbulletin:*:* | ||
| cpe:2.3:a:tapatalk:tapatalk:1.2.3:*:*:*:*:vbulletin:*:* | ||
| cpe:2.3:a:tapatalk:tapatalk:1.2.6:*:*:*:*:vbulletin:*:* | ||
| cpe:2.3:a:tapatalk:tapatalk:2.0:*:*:*:*:vbulletin:*:* | ||
| cpe:2.3:a:tapatalk:tapatalk:3.1.2:*:*:*:*:vbulletin:*:* | ||
| cpe:2.3:a:tapatalk:tapatalk:3.1.3:*:*:*:*:vbulletin:*:* | ||
| cpe:2.3:a:tapatalk:tapatalk:3.1.4:*:*:*:*:vbulletin:*:* | ||
| cpe:2.3:a:tapatalk:tapatalk:3.1.5:*:*:*:*:vbulletin:*:* |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://packetstormsecurity.com/files/128854/vBulletin-4.x-Tapatalk-Blind-SQL-Injection.html
- http://seclists.org/fulldisclosure/2014/Oct/57
- http://www.exploit-db.com/exploits/35102
- http://www.securityfocus.com/bid/70418
- https://github.com/tintinweb/pub/tree/master/pocs/cve-2014-2023
- http://packetstormsecurity.com/files/128854/vBulletin-4.x-Tapatalk-Blind-SQL-Injection.html
- http://seclists.org/fulldisclosure/2014/Oct/57
- http://www.exploit-db.com/exploits/35102
- http://www.securityfocus.com/bid/70418
- https://github.com/tintinweb/pub/tree/master/pocs/cve-2014-2023



