Lucene search

K

Mybb Security Vulnerabilities

cve
cve

CVE-2010-4522

Multiple cross-site scripting (XSS) vulnerabilities in MyBB (aka MyBulletinBoard) 1.4.14, and 1.6.x before 1.6.1, allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) editpost.php, (2) member.php, and (3)...

5.8AI Score

0.001EPSS

2010-12-30 09:00 PM
21
cve
cve

CVE-2010-4625

MyBB (aka MyBulletinBoard) before 1.4.12 does not properly handle a configuration with a visible forum that contains hidden threads, which allows remote attackers to obtain sensitive information by reading the Latest Threads block of the Portal...

7AI Score

0.006EPSS

2010-12-30 09:00 PM
26
cve
cve

CVE-2010-4628

member.php in MyBB (aka MyBulletinBoard) before 1.4.12 makes a certain superfluous call to the SQL COUNT function, which allows remote attackers to cause a denial of service (resource consumption) by making requests to member.php that trigger scans of the entire users...

8.1AI Score

0.021EPSS

2010-12-30 09:00 PM
18
cve
cve

CVE-2010-4629

MyBB (aka MyBulletinBoard) before 1.4.12 does not properly restrict uid values for group join requests, which allows remote attackers to cause a denial of service (resource consumption) by using guest access to submit join request forms for moderated groups, related to usercp.php and...

7.5AI Score

0.026EPSS

2010-12-30 09:00 PM
20
cve
cve

CVE-2010-4627

Cross-site request forgery (CSRF) vulnerability in usercp2.php in MyBB (aka MyBulletinBoard) before 1.4.12 allows remote attackers to hijack the authentication of unspecified victims via unknown...

7.9AI Score

0.003EPSS

2010-12-30 09:00 PM
20
cve
cve

CVE-2009-4813

Cross-site scripting (XSS) vulnerability in myps.php in MyBB (aka MyBulletinBoard) 1.4.10 allows remote attackers to inject arbitrary web script or HTML via the username parameter in a donate...

6.3AI Score

0.002EPSS

2010-04-27 03:30 PM
18
cve
cve

CVE-2009-4448

inc/functions_time.php in MyBB (aka MyBulletinBoard) 1.4.10, and possibly earlier versions, allows remote attackers to cause a denial of service (CPU consumption) via a crafted request with a large year value, which triggers a long loop, as reachable through member.php and possibly other...

6.9AI Score

0.023EPSS

2009-12-29 08:41 PM
18
cve
cve

CVE-2009-4449

Directory traversal vulnerability in MyBB (aka MyBulletinBoard) 1.4.10, and possibly earlier versions, when changing the user avatar from the gallery, allows remote authenticated users to determine the existence of files via directory traversal sequences in the avatar and possibly the gallery...

6.5CVSS

7.1AI Score

0.004EPSS

2009-12-29 08:41 PM
18
cve
cve

CVE-2008-7082

MyBB (aka MyBulletinBoard) 1.4.3 includes the sensitive my_post_key parameter in URLs to moderation.php with the (1) mergeposts, (2) split, and (3) deleteposts actions, which allows remote attackers to steal the token and bypass the cross-site request forgery (CSRF) protection mechanism to hijack.....

7.8AI Score

0.002EPSS

2009-08-25 10:30 AM
22
cve
cve

CVE-2008-4929

MyBB (aka MyBulletinBoard) 1.4.2 uses insufficient randomness to compose filenames of uploaded files used as attachments, which makes it easier for remote attackers to read these files by guessing...

7.5CVSS

7.4AI Score

0.003EPSS

2008-11-04 09:00 PM
18
cve
cve

CVE-2008-4928

Cross-site scripting (XSS) vulnerability in the redirect function in functions.php in MyBB (aka MyBulletinBoard) 1.4.2 allows remote attackers to inject arbitrary web script or HTML via the url parameter in a removesubscriptions action to moderation.php, related to use of the ajax option to...

7AI Score

0.003EPSS

2008-11-04 09:00 PM
19
cve
cve

CVE-2008-4930

MyBB (aka MyBulletinBoard) 1.4.2 does not properly handle an uploaded file with a nonstandard file type that contains HTML sequences, which allows remote attackers to cause that file to be processed as HTML by Internet Explorer's content inspection, aka "Incomplete protection against...

6.6AI Score

0.002EPSS

2008-11-04 09:00 PM
24
cve
cve

CVE-2008-3966

Multiple cross-site scripting (XSS) vulnerabilities in MyBB (aka MyBulletinBoard) before 1.4.1 allow remote attackers to inject arbitrary web script or HTML via (1) a certain referrer field in usercp2.php, (2) a certain location field in inc/functions_online.php, and certain (3) tsubject and (4)...

5.9AI Score

0.003EPSS

2008-09-11 01:13 AM
22
cve
cve

CVE-2008-3965

SQL injection vulnerability in misc.php in MyBB (aka MyBulletinBoard) before 1.4.1 allows remote attackers to execute arbitrary SQL commands via a certain editor...

8.7AI Score

0.01EPSS

2008-09-11 01:13 AM
19
cve
cve

CVE-2008-3967

moderation.php in MyBB (aka MyBulletinBoard) before 1.4.1 does not properly check for moderator privileges, which has unknown impact and remote attack...

7AI Score

0.006EPSS

2008-09-11 01:13 AM
16
cve
cve

CVE-2008-3334

Cross-site scripting (XSS) vulnerability in MyBB 1.2.x before 1.2.14 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly involving...

6AI Score

0.002EPSS

2008-07-27 11:41 PM
17
cve
cve

CVE-2008-3069

Multiple cross-site scripting (XSS) vulnerabilities in MyBB before 1.2.13 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters to (1) portal.php and (2)...

6.3AI Score

0.002EPSS

2008-07-08 06:41 PM
14
cve
cve

CVE-2008-3071

Directory traversal vulnerability in inc/class_language.php in MyBB before 1.2.13 has unknown impact and attack vectors related to the $language...

7.3AI Score

0.002EPSS

2008-07-08 06:41 PM
15
cve
cve

CVE-2008-3070

Unspecified vulnerability in inc/datahandler/user.php in MyBB before 1.2.13 has unknown impact and attack vectors related to the $user['language'] variable, probably related to SQL...

8.4AI Score

0.001EPSS

2008-07-08 06:41 PM
21
cve
cve

CVE-2008-0788

Multiple cross-site request forgery (CSRF) vulnerabilities in MyBB 1.2.11 and earlier allow remote attackers to (1) hijack the authentication of moderators or administrators for requests that delete threads via a do_multideletethreads action to moderation.php and (2) hijack the authentication of...

8AI Score

0.004EPSS

2008-02-15 01:00 AM
19
cve
cve

CVE-2008-0383

Multiple SQL injection vulnerabilities in MyBB 1.2.10 and earlier allow remote moderators and administrators to execute arbitrary SQL commands via (1) the mergepost parameter in a do_mergeposts action, (2) rid parameter in an allreports action, or (3) threads parameter in a do_multimovethreads...

9.4AI Score

0.003EPSS

2008-01-22 08:00 PM
20
cve
cve

CVE-2007-0689

MyBB 1.2.4 allows remote attackers to obtain sensitive information via the (1) action[] parameter to member.php, (2) imagehash[] parameter to captcha.php, and (3) a direct request to inc/datahandlers/event.php, which reveal the installation path in the resulting error...

6.4AI Score

0.01EPSS

2007-05-14 09:19 PM
22
cve
cve

CVE-2007-2212

Multiple SQL injection vulnerabilities in calendar.php in MyBB (aka MyBulletinBoard) 1.2.5 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) year or (2) month parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third...

9.2AI Score

0.001EPSS

2007-04-24 08:19 PM
23
cve
cve

CVE-2007-1963

SQL injection vulnerability in the create_session function in class_session.php in MyBB (aka MyBulletinBoard) 1.2.3 and earlier allows remote attackers to execute arbitrary SQL commands via the Client-IP HTTP header, as utilized by index.php, a related issue to...

8.6AI Score

0.083EPSS

2007-04-11 10:19 AM
29
cve
cve

CVE-2007-1964

member.php in MyBB (aka MyBulletinBoard), when debug mode is available, allows remote authenticated users to change the password of any account by providing the account's registered e-mail address in a debug request for a do_lostpw action, which prints the change password verification code in the.....

6.9AI Score

0.004EPSS

2007-04-11 10:19 AM
21
cve
cve

CVE-2007-0622

Cross-site request forgery (CSRF) vulnerability in MyBB (aka MyBulletinBoard) 1.2.2 allows remote attackers to send messages to arbitrary users. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

7AI Score

0.003EPSS

2007-01-31 06:28 PM
25
cve
cve

CVE-2007-0544

Cross-site scripting (XSS) vulnerability in private.php in MyBB (aka MyBulletinBoard) allows remote authenticated users to inject arbitrary web script or HTML via the Subject field, a different vector than...

5.4AI Score

0.007EPSS

2007-01-29 05:28 PM
23
cve
cve

CVE-2006-0442

Multiple cross-site scripting (XSS) vulnerabilities in usercp.php in MyBulletinBoard (MyBB) 1.02 allow remote attackers to inject arbitrary web script or HTML via the (1) notepad parameter in a notepad action and (2) signature parameter in an editsig action. NOTE: These are different attack...

5.9AI Score

0.005EPSS

2006-01-26 10:03 PM
33
cve
cve

CVE-2006-0218

Multiple unspecified vulnerabilities in MyBulletinBoard (MyBB) before 1.0.2 have unspecified impact and attack vectors, related to (1) admin/moderate.php, (2) admin/themes.php, (3) inc/functions.php, (4) inc/functions_upload.php, (5) printthread.php, and (6) usercp.php, and probably related to SQL....

7.9AI Score

0.001EPSS

2006-01-16 09:03 PM
18
cve
cve

CVE-2005-4199

Multiple SQL injection vulnerabilities in MyBulletinBoard (MyBB) before 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) month, (2) day, and (3) year parameters in an addevent action in calendar.php; (4) threadmode and (5) showcodebuttons in an options action in usercp.php;....

8.8AI Score

0.012EPSS

2005-12-13 11:03 AM
20
Total number of security vulnerabilities130