Lucene search

K

Mybulletinboard Security Vulnerabilities

cve
cve

CVE-2009-2230

SQL injection vulnerability in inc/datahandlers/user.php in MyBB (aka MyBulletinBoard) before 1.4.7 allows remote authenticated users to execute arbitrary SQL commands via the birthdayprivacy...

8.8AI Score

0.001EPSS

2009-06-26 06:30 PM
21
cve
cve

CVE-2008-0787

SQL injection vulnerability in inc/datahandlers/pm.php in MyBB before 1.2.12 allows remote authenticated users to execute arbitrary SQL commands via the options[disablesmilies] parameter to...

8.8AI Score

0.002EPSS

2008-02-15 01:00 AM
21
cve
cve

CVE-2008-0382

Multiple eval injection vulnerabilities in MyBB 1.2.10 and earlier allow remote attackers to execute arbitrary code via the sortby parameter to (1) forumdisplay.php or (2) a results action in...

8.2AI Score

0.66EPSS

2008-01-22 08:00 PM
25
cve
cve

CVE-2007-2211

SQL injection vulnerability in calendar.php in MyBB (aka MyBulletinBoard) 1.2.5 and earlier allows remote attackers to execute arbitrary SQL commands via the day parameter in a dayview...

9.3AI Score

0.006EPSS

2007-04-24 08:19 PM
28
cve
cve

CVE-2007-1963

SQL injection vulnerability in the create_session function in class_session.php in MyBB (aka MyBulletinBoard) 1.2.3 and earlier allows remote attackers to execute arbitrary SQL commands via the Client-IP HTTP header, as utilized by index.php, a related issue to...

8.6AI Score

0.083EPSS

2007-04-11 10:19 AM
29
cve
cve

CVE-2007-1964

member.php in MyBB (aka MyBulletinBoard), when debug mode is available, allows remote authenticated users to change the password of any account by providing the account's registered e-mail address in a debug request for a do_lostpw action, which prints the change password verification code in the.....

6.9AI Score

0.004EPSS

2007-04-11 10:19 AM
21
cve
cve

CVE-2006-4971

MyBB (aka MyBulletinBoard) allows remote attackers to obtain sensitive information via a direct request for inc/plugins/hello.php, which reveals the path in an error...

6.9AI Score

0.006EPSS

2006-09-25 01:07 AM
20
cve
cve

CVE-2006-4972

Cross-site scripting (XSS) vulnerability in archive/index.php/forum-4.html in MyBB (aka MyBulletinBoard) allows remote attackers to inject arbitrary web script or HTML via the navbits[][name]...

6.3AI Score

0.005EPSS

2006-09-25 01:07 AM
22
cve
cve

CVE-2006-4707

Cross-site scripting (XSS) vulnerability in admin/global.php (aka the Admin CP login form) in MyBB (aka MyBulletinBoard) 1.1.7 allows remote attackers to inject arbitrary web script or HTML via the query string...

6.3AI Score

0.037EPSS

2006-09-12 04:07 PM
19
cve
cve

CVE-2006-4706

Cross-site scripting (XSS) vulnerability in inc/functions_post.php in MyBB (aka MyBulletinBoard) 1.1.7 allows remote attackers to inject arbitrary web script or HTML via a url BBCode tag that contains a javascript URI with an SGML numeric character reference and an embedded space, as demonstrated.....

5.9AI Score

0.034EPSS

2006-09-12 04:07 PM
15
cve
cve

CVE-2006-4449

Cross-site scripting (XSS) vulnerability in attachment.php in MyBulletinBoard (MyBB) 1.1.7 and possibly other versions allows remote attackers to inject arbitrary web script or HTML via a GIF image that contains URL-encoded Javascript, which is rendered by Internet...

6.3AI Score

0.047EPSS

2006-08-30 01:04 AM
17
cve
cve

CVE-2006-3953

Cross-site scripting (XSS) vulnerability in usercp.php in MyBB (aka MyBulletinBoard) 1.x allows remote attackers to inject arbitrary web script or HTML via the gallery...

6.3AI Score

0.003EPSS

2006-08-01 09:04 PM
17
cve
cve

CVE-2006-3954

Directory traversal vulnerability in usercp.php in MyBB (aka MyBulletinBoard) 1.x allows remote attackers to read arbitrary files via a .. (dot dot) in the gallery parameter in a (1) avatar or (2) do_avatar...

7.5AI Score

0.004EPSS

2006-08-01 09:04 PM
22
cve
cve

CVE-2006-3775

SQL injection vulnerability in the init function in class_session.php in MyBB (aka MyBulletinBoard) 1.1.5 allows remote attackers to execute arbitrary SQL commands via the CLIENT-IP HTTP header ($_SERVER['HTTP_CLIENT_IP'] variable), as utilized by...

8.6AI Score

0.009EPSS

2006-07-24 12:19 PM
20
cve
cve

CVE-2006-3758

inc/init.php in Archive Mode (Light) in MyBB (aka MyBulletinBoard) 1.1.4 calls the extract function with EXTR_OVERWRITE on HTTP POST and GET variables, which allows remote attackers to overwrite arbitrary variables, as demonstrated via an SQL injection using the _SERVER[HTTP_CLIENT_IP] parameter...

8.2AI Score

0.01EPSS

2006-07-21 02:03 PM
21
cve
cve

CVE-2006-3759

Unspecified vulnerability in MyBB (aka MyBulletinBoard) 1.1.4, related has unspecified impact and attack vectors related to "user group...

7.3AI Score

0.004EPSS

2006-07-21 02:03 PM
15
cve
cve

CVE-2006-3760

Multiple SQL injection vulnerabilities in MyBB (aka MyBulletinBoard) 1.1.4 allow remote attackers to execute arbitrary SQL commands via unspecified...

9.5AI Score

0.004EPSS

2006-07-21 02:03 PM
20
cve
cve

CVE-2006-3761

Cross-site scripting (XSS) vulnerability in inc/functions_post.php in MyBB (aka MyBulletinBoard) 1.0 RC2 through 1.1.4 allows remote attackers to inject arbitrary web script or HTML via a javascript URI with an SGML numeric character reference in the url BBCode tag, as demonstrated using...

5.8AI Score

0.012EPSS

2006-07-21 02:03 PM
24
cve
cve

CVE-2006-3420

Cross-site request forgery (CSRF) vulnerability in editpost.php in MyBulletinBoard (MyBB) before 1.1.5 allows remote attackers to perform unauthorized actions as a logged in user and delete arbitrary forum posts via a bbcode IMG tag with a modified delete parameter in a deletepost action. NOTE:...

7.5AI Score

0.012EPSS

2006-07-07 12:05 AM
15
cve
cve

CVE-2006-3243

SQL injection vulnerability in usercp.php in MyBB (MyBulletinBoard) 1.0 through 1.1.3 allows remote attackers to execute arbitrary SQL commands via the showcodebuttons...

9.3AI Score

0.008EPSS

2006-06-27 10:05 AM
25
cve
cve

CVE-2006-2908

The domecode function in inc/functions_post.php in MyBulletinBoard (MyBB) 1.1.2, and possibly other versions, allows remote attackers to execute arbitrary PHP code via the username field, which is used in a preg_replace function call with a /e (executable)...

7.8AI Score

0.788EPSS

2006-06-13 01:02 AM
20
cve
cve

CVE-2006-2949

Cross-site scripting (XSS) vulnerability in private.php in MyBB 1.1.2 allows remote attackers to inject arbitrary web script or HTML via the do...

5.9AI Score

0.016EPSS

2006-06-12 08:06 PM
27
cve
cve

CVE-2006-2589

SQL injection vulnerability in rss.php in MyBB (aka MyBulletinBoard) 1.1.1 allows remote attackers to execute arbitrary SQL commands via the comma parameter. NOTE: it is not clear from the original report how this attack can succeed, since the demonstration URL uses a variable that is overwritten.....

8.6AI Score

0.004EPSS

2006-05-25 10:02 AM
23
cve
cve

CVE-2006-2336

SQL injection vulnerability in showthread.php in MyBB (aka MyBulletinBoard) 1.1.1 allows remote attackers to execute arbitrary SQL commands via the comma...

9.3AI Score

0.011EPSS

2006-05-12 12:02 AM
17
cve
cve

CVE-2006-2333

Multiple SQL injection vulnerabilities in MyBB (aka MyBulletinBoard) 1.1.1 allow remote attackers to execute arbitrary SQL commands via the e-mail address when registering for a forum that requires e-mail verification, which is not properly handled in (1) usercp.php and (2)...

9.4AI Score

0.003EPSS

2006-05-12 12:02 AM
17
cve
cve

CVE-2006-2103

SQL injection vulnerability in MyBB (MyBulletinBoard) 1.1.1 allows remote authenticated administrators to execute arbitrary SQL commands via the (1) query string ($querystring variable) in (a) admin/adminlogs.php, which is not properly handled by adminfunctions.php; or (2) setid, (3) expand, (4)...

8.9AI Score

0.006EPSS

2006-04-29 10:02 AM
19
cve
cve

CVE-2006-1974

SQL injection vulnerability in index.php in MyBB (MyBulletinBoard) before 1.04 allows remote attackers to execute arbitrary SQL commands via the referrer...

8.7AI Score

0.003EPSS

2006-04-21 10:02 AM
19
cve
cve

CVE-2006-1912

MyBB (MyBulletinBoard) 1.1.0 does not set the constant KILL_GLOBAL variable in (1) global.php and (2) inc/init.php, which allows remote attackers to initialize arbitrary variables that are processed by an @extract command, which could then be leveraged to conduct cross-site scripting (XSS) or SQL.....

7AI Score

0.013EPSS

2006-04-20 06:06 PM
29
cve
cve

CVE-2006-1911

Cross-site scripting (XSS) vulnerability in MyBB (MyBulletinBoard) 1.1 allows remote attackers to inject arbitrary web script or HTML via the attachment content disposition in an HTML...

6.3AI Score

0.003EPSS

2006-04-20 06:06 PM
25
cve
cve

CVE-2006-1716

Cross-site scripting (XSS) vulnerability in inc/functions_post.php in MyBB (aka MyBulletinBoard) 1.10 allows remote attackers to inject arbitrary web script or HTML via a JavaScript event in a BBCode img tag. NOTE: the email vector is already covered by CVE-2006-1625, although it might stem from...

5.8AI Score

0.037EPSS

2006-04-11 11:02 PM
21
cve
cve

CVE-2006-1717

Cross-site scripting (XSS) vulnerability in newthread.php in MyBB (aka MyBulletinBoard) 1.10, when configured to permit new threads by unregistered users, allows remote attackers to inject arbitrary web script or HTML via the...

6.3AI Score

0.005EPSS

2006-04-11 11:02 PM
21
cve
cve

CVE-2006-1625

Cross-site scripting (XSS) vulnerability in inc/functions_post.php in MyBB (aka MyBulletinBoard) 1.10 allows remote attackers to inject arbitrary web script or HTML via a JavaScript event in a BBCode email tag, as demonstrated using the onmousemove...

5.8AI Score

0.03EPSS

2006-04-05 10:04 AM
26
cve
cve

CVE-2006-1345

polls.php in MyBB (aka MyBulletinBoard) 1.10 allows remote attackers to obtain sensitive information via a vote action with an "option[]=null" parameter value, which reveals the path in an error...

6.9AI Score

0.005EPSS

2006-03-22 01:02 AM
30
cve
cve

CVE-2006-1281

Cross-site scripting (XSS) vulnerability in member.php in MyBulletinBoard (MyBB) 1.04 allows remote attackers to inject arbitrary web script or HTML via the url parameter, a different vulnerability than CVE-2006-1272. NOTE: 1.10 was later reported to be...

5.9AI Score

0.004EPSS

2006-03-19 11:06 AM
23
cve
cve

CVE-2006-1282

CRLF injection vulnerability in inc/function.php in MyBulletinBoard (MyBB) 1.04 allows remote attackers to conduct cross-site scripting (XSS), poison caches, or hijack pages via CRLF (%0A%0D) sequences in the Referrer HTTP header field, possibly when redirecting to other web...

7.1AI Score

0.008EPSS

2006-03-19 11:06 AM
25
cve
cve

CVE-2006-1272

Multiple cross-site scripting (XSS) vulnerabilities in member.php in MyBulletin Board (MyBB) 1.0.3 allow remote attackers to inject arbitrary web script or HTML via the (1) aim, (2) yahoo, (3) msn, or (4) website...

5.9AI Score

0.015EPSS

2006-03-19 02:02 AM
24
cve
cve

CVE-2006-1065

SQL injection vulnerability in search.php in MyBulletinBoard (MyBB) 1.04 allows remote attackers to execute arbitrary SQL commands via the forums[]...

8.7AI Score

0.004EPSS

2006-03-07 10:06 PM
23
cve
cve

CVE-2006-0959

SQL injection vulnerability in misc.php in MyBulletinBoard (MyBB) 1.03, when register_globals is enabled, allows remote attackers to execute arbitrary SQL commands by setting the comma variable value via the comma parameter in a cookie. NOTE: 1.04 has also been reported to be...

8.6AI Score

0.015EPSS

2006-03-02 11:02 PM
20
cve
cve

CVE-2006-0770

Cross-site scripting (XSS) vulnerability in calendar.php in MyBulletinBoard (MyBB) 1.0.4 allows remote attackers to inject arbitrary web script or HTML via a URL that is not sanitized before being returned as a link in "advanced details". NOTE: the provenance of this information is unknown; the...

6AI Score

0.003EPSS

2006-02-18 09:02 PM
17
cve
cve

CVE-2006-0639

Cross-site scripting (XSS) vulnerability in search.php in MyBB (aka MyBulletinBoard) 1.0.2 allows remote attackers with knowledge of the table prefix to inject arbitrary web script or HTML via a URL encoded value of the keywords parameter, as demonstrated by...

6.2AI Score

0.004EPSS

2006-02-10 11:02 AM
21
cve
cve

CVE-2006-0638

SQL injection vulnerability in moderation.php in MyBB (aka MyBulletinBoard) 1.0.3 allows remote authenticated users, with certain privileges for moderating and merging posts, to execute arbitrary SQL commands via the posts...

8.9AI Score

0.006EPSS

2006-02-10 11:02 AM
18
cve
cve

CVE-2006-0523

SQL injection vulnerability in global.php in MyBB before 1.03 allows remote attackers to execute arbitrary SQL commands via the templatelist...

9.3AI Score

0.006EPSS

2006-02-02 11:02 AM
18
cve
cve

CVE-2006-0494

Directory traversal vulnerability in MyBB (aka MyBulletinBoard) 1.02 allows local users with MyBB administrative privileges to include and possibly execute arbitrary local files via directory traversal sequences and a nul (%00) character in the plugin...

7.1AI Score

0.0004EPSS

2006-02-01 02:02 AM
21
cve
cve

CVE-2006-0495

Cross-site scripting (XSS) vulnerability in the Add Thread to Favorites feature in usercp2.php in MyBB (aka MyBulletinBoard) 1.02 allows remote attackers to inject arbitrary web script or HTML via an HTTP Referer header ($url...

6.3AI Score

0.003EPSS

2006-02-01 02:02 AM
19
cve
cve

CVE-2006-0470

Cross-site scripting (XSS) vulnerability in search.php in MyBulletinBoard (MyBB) 1.02 allows remote attackers to inject arbitrary web script or HTML via the (1) sortby and (2) sortordr parameters, which are not properly handled in a...

6.3AI Score

0.015EPSS

2006-01-31 11:03 AM
19
cve
cve

CVE-2006-0406

search.php in MyBB 1.0.2 allows remote attackers to obtain sensitive information via a certain search request that reveals the table prefix in a SQL error message, possibly due to invalid...

7.5AI Score

0.007EPSS

2006-01-25 02:03 AM
21
cve
cve

CVE-2006-0364

Cross-site scripting (XSS) vulnerability in MyBulletinBoard (MyBB) allows remote attackers to inject arbitrary web script or HTML via a signature containing a JavaScript URI in the SRC attribute of an IMG element, in which the URI uses SGML numeric character references without trailing semicolons,....

6.2AI Score

0.07EPSS

2006-01-22 08:03 PM
16
cve
cve

CVE-2006-0219

The original distribution of MyBulletinBoard (MyBB) to update from older versions to 1.0.2 omits or includes older versions of certain critical files, which allows attackers to conduct (1) SQL injection attacks via an attachment name that is not properly handled by inc/functions_upload.php...

7.8AI Score

0.003EPSS

2006-01-16 09:03 PM
15
cve
cve

CVE-2005-4603

Cross-site scripting (XSS) vulnerability in printthread.php in MyBB 1.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via a thread message, which is not properly sanitized in the print view of the...

5.8AI Score

0.012EPSS

2005-12-31 05:00 AM
32
cve
cve

CVE-2005-4200

Multiple unspecified vulnerabilities in MyBulletinBoard (MyBB) before 1.0 have unknown impact and attack vectors, a different set of vulnerabilities than those identified by...

6.9AI Score

0.005EPSS

2005-12-13 11:03 AM
23
Total number of security vulnerabilities60