Lucene search

K

Mybb Security Vulnerabilities

cve
cve

CVE-2005-4199

Multiple SQL injection vulnerabilities in MyBulletinBoard (MyBB) before 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) month, (2) day, and (3) year parameters in an addevent action in calendar.php; (4) threadmode and (5) showcodebuttons in an options action in usercp.php; ...

8.5AI Score

0.012EPSS

2005-12-13 11:03 AM
23
cve
cve

CVE-2006-0218

Multiple unspecified vulnerabilities in MyBulletinBoard (MyBB) before 1.0.2 have unspecified impact and attack vectors, related to (1) admin/moderate.php, (2) admin/themes.php, (3) inc/functions.php, (4) inc/functions_upload.php, (5) printthread.php, and (6) usercp.php, and probably related to SQL ...

7.5AI Score

0.013EPSS

2006-01-16 09:03 PM
23
cve
cve

CVE-2006-0442

Multiple cross-site scripting (XSS) vulnerabilities in usercp.php in MyBulletinBoard (MyBB) 1.02 allow remote attackers to inject arbitrary web script or HTML via the (1) notepad parameter in a notepad action and (2) signature parameter in an editsig action. NOTE: These are different attack vectors...

5.7AI Score

0.005EPSS

2006-01-26 10:03 PM
38
cve
cve

CVE-2006-2070

Cross-site scripting (XSS) vulnerability in member.php in DevBB 1.0.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the member parameter in a viewpro action.

5.7AI Score

0.017EPSS

2006-04-27 01:34 PM
24
cve
cve

CVE-2007-0544

Cross-site scripting (XSS) vulnerability in private.php in MyBB (aka MyBulletinBoard) allows remote authenticated users to inject arbitrary web script or HTML via the Subject field, a different vector than CVE-2006-2949.

5.2AI Score

0.016EPSS

2007-01-29 05:28 PM
29
cve
cve

CVE-2007-0622

Cross-site request forgery (CSRF) vulnerability in MyBB (aka MyBulletinBoard) 1.2.2 allows remote attackers to send messages to arbitrary users. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

6.8AI Score

0.003EPSS

2007-01-31 06:28 PM
31
cve
cve

CVE-2007-0689

MyBB 1.2.4 allows remote attackers to obtain sensitive information via the (1) action[] parameter to member.php, (2) imagehash[] parameter to captcha.php, and (3) a direct request to inc/datahandlers/event.php, which reveal the installation path in the resulting error message.

6.2AI Score

0.008EPSS

2007-05-14 09:19 PM
30
cve
cve

CVE-2007-1906

Directory traversal vulnerability in richedit/keyboard.php in eCardMAX HotEditor (Hot Editor) 4.0, and the HotEditor plugin for MyBB, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the first parameter.

7.2AI Score

0.106EPSS

2007-04-10 11:19 PM
31
cve
cve

CVE-2007-1963

SQL injection vulnerability in the create_session function in class_session.php in MyBB (aka MyBulletinBoard) 1.2.3 and earlier allows remote attackers to execute arbitrary SQL commands via the Client-IP HTTP header, as utilized by index.php, a related issue to CVE-2006-3775.

8.4AI Score

0.064EPSS

2007-04-11 10:19 AM
34
cve
cve

CVE-2007-1964

member.php in MyBB (aka MyBulletinBoard), when debug mode is available, allows remote authenticated users to change the password of any account by providing the account's registered e-mail address in a debug request for a do_lostpw action, which prints the change password verification code in the d...

6.6AI Score

0.005EPSS

2007-04-11 10:19 AM
30
cve
cve

CVE-2007-2212

Multiple SQL injection vulnerabilities in calendar.php in MyBB (aka MyBulletinBoard) 1.2.5 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) year or (2) month parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third pa...

8.3AI Score

0.001EPSS

2007-04-24 08:19 PM
30
cve
cve

CVE-2008-0383

Multiple SQL injection vulnerabilities in MyBB 1.2.10 and earlier allow remote moderators and administrators to execute arbitrary SQL commands via (1) the mergepost parameter in a do_mergeposts action, (2) rid parameter in an allreports action, or (3) threads parameter in a do_multimovethreads acti...

8.4AI Score

0.003EPSS

2008-01-22 08:00 PM
25
cve
cve

CVE-2008-0788

Multiple cross-site request forgery (CSRF) vulnerabilities in MyBB 1.2.11 and earlier allow remote attackers to (1) hijack the authentication of moderators or administrators for requests that delete threads via a do_multideletethreads action to moderation.php and (2) hijack the authentication of ar...

7.3AI Score

0.005EPSS

2008-02-15 01:00 AM
28
cve
cve

CVE-2008-3069

Multiple cross-site scripting (XSS) vulnerabilities in MyBB before 1.2.13 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters to (1) portal.php and (2) inc/functions_post.php.

5.9AI Score

0.002EPSS

2008-07-08 06:41 PM
17
cve
cve

CVE-2008-3070

Unspecified vulnerability in inc/datahandler/user.php in MyBB before 1.2.13 has unknown impact and attack vectors related to the $user['language'] variable, probably related to SQL injection.

7.3AI Score

0.001EPSS

2008-07-08 06:41 PM
25
cve
cve

CVE-2008-3071

Directory traversal vulnerability in inc/class_language.php in MyBB before 1.2.13 has unknown impact and attack vectors related to the $language variable.

6.5AI Score

0.002EPSS

2008-07-08 06:41 PM
19
cve
cve

CVE-2008-3334

Cross-site scripting (XSS) vulnerability in MyBB 1.2.x before 1.2.14 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly involving search.php.

5.8AI Score

0.002EPSS

2008-07-27 11:41 PM
22
cve
cve

CVE-2008-3965

SQL injection vulnerability in misc.php in MyBB (aka MyBulletinBoard) before 1.4.1 allows remote attackers to execute arbitrary SQL commands via a certain editor field.

8.3AI Score

0.004EPSS

2008-09-11 01:13 AM
24
cve
cve

CVE-2008-3966

Multiple cross-site scripting (XSS) vulnerabilities in MyBB (aka MyBulletinBoard) before 1.4.1 allow remote attackers to inject arbitrary web script or HTML via (1) a certain referrer field in usercp2.php, (2) a certain location field in inc/functions_online.php, and certain (3) tsubject and (4) ps...

5.8AI Score

0.003EPSS

2008-09-11 01:13 AM
28
cve
cve

CVE-2008-3967

moderation.php in MyBB (aka MyBulletinBoard) before 1.4.1 does not properly check for moderator privileges, which has unknown impact and remote attack vectors.

6.7AI Score

0.006EPSS

2008-09-11 01:13 AM
21
cve
cve

CVE-2008-4928

Cross-site scripting (XSS) vulnerability in the redirect function in functions.php in MyBB (aka MyBulletinBoard) 1.4.2 allows remote attackers to inject arbitrary web script or HTML via the url parameter in a removesubscriptions action to moderation.php, related to use of the ajax option to request...

6.3AI Score

0.003EPSS

2008-11-04 09:00 PM
32
cve
cve

CVE-2008-4929

MyBB (aka MyBulletinBoard) 1.4.2 uses insufficient randomness to compose filenames of uploaded files used as attachments, which makes it easier for remote attackers to read these files by guessing filenames.

7.5CVSS

7.5AI Score

0.003EPSS

2008-11-04 09:00 PM
23
cve
cve

CVE-2008-4930

MyBB (aka MyBulletinBoard) 1.4.2 does not properly handle an uploaded file with a nonstandard file type that contains HTML sequences, which allows remote attackers to cause that file to be processed as HTML by Internet Explorer's content inspection, aka "Incomplete protection against MIME-sniffing....

6AI Score

0.002EPSS

2008-11-04 09:00 PM
31
cve
cve

CVE-2010-4522

Multiple cross-site scripting (XSS) vulnerabilities in MyBB (aka MyBulletinBoard) 1.4.14, and 1.6.x before 1.6.1, allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) editpost.php, (2) member.php, and (3) newreply.php.

5.8AI Score

0.002EPSS

2010-12-30 09:00 PM
32
cve
cve

CVE-2010-4624

MyBB (aka MyBulletinBoard) before 1.4.12 allows remote authenticated users to bypass intended restrictions on the number of [img] MyCodes by editing a post after it has been created.

6.5AI Score

0.002EPSS

2010-12-30 09:00 PM
22
cve
cve

CVE-2010-4625

MyBB (aka MyBulletinBoard) before 1.4.12 does not properly handle a configuration with a visible forum that contains hidden threads, which allows remote attackers to obtain sensitive information by reading the Latest Threads block of the Portal Page.

6.3AI Score

0.006EPSS

2010-12-30 09:00 PM
30
cve
cve

CVE-2010-4626

The my_rand function in functions.php in MyBB (aka MyBulletinBoard) before 1.4.12 does not properly use the PHP mt_rand function, which makes it easier for remote attackers to obtain access to an arbitrary account by requesting a reset of the account's password, and then conducting a brute-force at...

7AI Score

0.007EPSS

2010-12-30 09:00 PM
29
cve
cve

CVE-2010-4627

Cross-site request forgery (CSRF) vulnerability in usercp2.php in MyBB (aka MyBulletinBoard) before 1.4.12 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

7.3AI Score

0.003EPSS

2010-12-30 09:00 PM
23
cve
cve

CVE-2010-4628

member.php in MyBB (aka MyBulletinBoard) before 1.4.12 makes a certain superfluous call to the SQL COUNT function, which allows remote attackers to cause a denial of service (resource consumption) by making requests to member.php that trigger scans of the entire users table.

7.4AI Score

0.021EPSS

2010-12-30 09:00 PM
21
cve
cve

CVE-2010-4629

MyBB (aka MyBulletinBoard) before 1.4.12 does not properly restrict uid values for group join requests, which allows remote attackers to cause a denial of service (resource consumption) by using guest access to submit join request forms for moderated groups, related to usercp.php and managegroup.ph...

6.9AI Score

0.026EPSS

2010-12-30 09:00 PM
24
cve
cve

CVE-2010-5096

Multiple SQL injection vulnerabilities in MyBB (aka MyBulletinBoard) before 1.6.1 allow remote attackers to execute arbitrary SQL commands via the keywords parameter in a (1) do_search action to search.php or (2) do_stuff action to private.php. NOTE: the vendor disputes this issue, saying "Although...

8.7AI Score

0.003EPSS

2012-08-13 11:55 PM
36
cve
cve

CVE-2011-3759

MyBB (aka MyBulletinBoard) 1.6 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by inc/3rdparty/diff/Diff/ThreeWay.php and certain other files.

6.3AI Score

0.003EPSS

2011-09-23 11:55 PM
24
cve
cve

CVE-2011-5131

Cross-site request forgery (CSRF) vulnerability in global.php in MyBB before 1.6.5 allows remote attackers to hijack the authentication of a user for requests that change the user's language via the language parameter.

7.3AI Score

0.003EPSS

2012-08-30 10:55 PM
21
cve
cve

CVE-2011-5132

Cross-site scripting (XSS) vulnerability in MyBB before 1.6.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to "usernames via AJAX."

5.8AI Score

0.003EPSS

2012-08-30 10:55 PM
26
cve
cve

CVE-2011-5133

Unspecified vulnerability in MyBB before 1.6.5 has unknown impact and attack vectors, related to an "unparsed user avatar in the buddy list."

6.7AI Score

0.003EPSS

2012-08-30 10:55 PM
17
cve
cve

CVE-2012-2324

Multiple SQL injection vulnerabilities in MyBB (aka MyBulletinBoard) before 1.6.7 allow remote administrators to execute arbitrary SQL commands via unspecified vectors in the (1) user search or (2) Mail Log in the Admin Control Panel (ACP).

8.7AI Score

0.002EPSS

2012-08-13 06:55 PM
26
cve
cve

CVE-2012-2325

SQL injection vulnerability in the User Inline Moderation feature in the Admin Control Panel (ACP) in MyBB (aka MyBulletinBoard) before 1.6.7 allows remote administrators to execute arbitrary SQL commands via unspecified vectors.

8.6AI Score

0.002EPSS

2012-08-13 06:55 PM
29
cve
cve

CVE-2012-2326

Cross-site scripting (XSS) vulnerability in the Admin Control Panel (ACP) in MyBB (aka MyBulletinBoard) before 1.6.7 allows remote administrators to inject arbitrary web script or HTML via a malformed file name in an orphaned attachment.

5.8AI Score

0.002EPSS

2012-08-13 06:55 PM
20
cve
cve

CVE-2012-2327

MyBB (aka MyBulletinBoard) before 1.6.7 allows remote attackers to obtain sensitive information via a malformed forumread cookie, which reveals the installation path in an error message.

6.3AI Score

0.004EPSS

2012-08-13 06:55 PM
22
cve
cve

CVE-2012-5908

Cross-site scripting (XSS) vulnerability in admin/modules/user/users.php in MyBB (aka MyBulletinBoard) 1.6.6 allows remote attackers to inject arbitrary web script or HTML via the conditions[usergroup][] parameter in a search action to admin/index.php.

5.8AI Score

0.002EPSS

2012-11-17 09:55 PM
19
cve
cve

CVE-2012-5909

SQL injection vulnerability in admin/modules/user/users.php in MyBB (aka MyBulletinBoard) 1.6.6 allows remote attackers to execute arbitrary SQL commands via the conditions[usergroup][] parameter in a search action to admin/index.php.

8.6AI Score

0.001EPSS

2012-11-17 09:55 PM
21
cve
cve

CVE-2013-6936

Multiple SQL injection vulnerabilities in ajaxfs.php in the Ajax forum stat (Ajaxfs) Plugin 2.0 for MyBB (aka MyBulletinBoard) allow remote attackers to execute arbitrary SQL commands via the (1) tooltip or (2) usertooltip parameter.

8.8AI Score

0.003EPSS

2013-12-04 06:56 PM
30
cve
cve

CVE-2013-7275

Cross-site scripting (XSS) vulnerability in misc.php in MyBB (aka MyBulletinBoard) before 1.6.12 allows remote attackers to inject arbitrary web script or HTML via the editor parameter in a smilie list popup.

5.8AI Score

0.003EPSS

2014-01-08 03:29 PM
21
cve
cve

CVE-2013-7288

Cross-site scripting (XSS) vulnerability in the mycode_parse_video function in inc/class_parser.php in MyBB (aka MyBulletinBoard) before 1.6.12 allows remote attackers to inject arbitrary web script or HTML via vectors related to Yahoo video URLs.

5.8AI Score

0.003EPSS

2014-01-10 04:47 PM
20
cve
cve

CVE-2014-1840

Cross-site scripting (XSS) vulnerability in Upload/search.php in MyBB 1.6.12 and earlier allows remote attackers to inject arbitrary web script or HTML via the keywords parameter in a do_search action, which is not properly handled in a forced SQL error message.

6.3AI Score

0.002EPSS

2014-03-03 04:55 PM
24
cve
cve

CVE-2014-3826

Cross-site scripting (XSS) vulnerability in MyBB before 1.6.13 allows remote authenticated users to inject arbitrary web script or HTML via the name parameter in the edit action of the config-profile_fields module.

5.4CVSS

5.1AI Score

0.001EPSS

2020-02-11 07:15 PM
28
cve
cve

CVE-2014-3827

Multiple cross-site scripting (XSS) vulnerabilities in the MyBB (aka MyBulletinBoard) before 1.8.4 allow remote authenticated users to inject arbitrary web script or HTML via the title parameter in the (1) edit or (2) add action in the user-users module or the (3) finduser action or the name parame...

5.4CVSS

5.1AI Score

0.001EPSS

2020-02-11 07:15 PM
21
cve
cve

CVE-2014-5248

Cross-site scripting (XSS) vulnerability in MyBB before 1.6.15 allows remote attackers to inject arbitrary web script or HTML via vectors related to video MyCode.

5.8AI Score

0.001EPSS

2014-08-14 06:47 PM
24
cve
cve

CVE-2014-9240

SQL injection vulnerability in member.php in MyBB (aka MyBulletinBoard) 1.8.x before 1.8.2 allows remote attackers to execute arbitrary SQL commands via the question_id parameter in a do_register action.

8.6AI Score

0.002EPSS

2014-12-03 09:59 PM
29
cve
cve

CVE-2014-9241

Multiple cross-site scripting (XSS) vulnerabilities in MyBB (aka MyBulletinBoard) 1.8.x before 1.8.2 allow remote attackers to inject arbitrary web script or HTML via the (1) type parameter to report.php, (2) signature parameter in a do_editsig action to usercp.php, or (3) title parameter in the st...

5.8AI Score

0.002EPSS

2014-12-03 09:59 PM
28
Total number of security vulnerabilities131