The installer in MyBB before 1.8.13 has XSS.
Max CVSS
5.4
EPSS Score
0.47%
Published
2017-11-10
Updated
2017-11-27
The installer in MyBB before 1.8.13 allows remote attackers to execute arbitrary code by writing to the configuration file.
Max CVSS
9.8
EPSS Score
4.57%
Published
2017-11-10
Updated
2019-10-03
In MyBB before 1.8.11, the smilie module allows Directory Traversal via the pathfolder parameter.
Max CVSS
5.3
EPSS Score
0.13%
Published
2017-04-24
Updated
2019-03-19
In MyBB before 1.8.11, the Email MyCode component allows XSS, as demonstrated by an onmouseover event.
Max CVSS
6.1
EPSS Score
0.08%
Published
2017-04-24
Updated
2017-04-27
MyBB before 1.8.11 allows remote attackers to bypass an SSRF protection mechanism.
Max CVSS
7.7
EPSS Score
0.36%
Published
2017-04-06
Updated
2017-04-13
Cross-site scripting (XSS) vulnerability in the Users module in the Admin control panel in MyBB (aka MyBulletinBoard) before 1.8.8 and MyBB Merge System before 1.8.8 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Max CVSS
6.1
EPSS Score
0.14%
Published
2017-01-31
Updated
2017-02-03
MyBB (aka MyBulletinBoard) before 1.8.8 and MyBB Merge System before 1.8.8 allow remote attackers to have unspecified impact via vectors related to "loose comparison false positives."
Max CVSS
9.8
EPSS Score
0.61%
Published
2017-01-31
Updated
2017-02-05
Cross-site scripting (XSS) vulnerability in the Admin control panel in MyBB (aka MyBulletinBoard) before 1.8.8 and MyBB Merge System before 1.8.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Max CVSS
6.1
EPSS Score
0.18%
Published
2017-01-31
Updated
2017-02-03
MyBB (aka MyBulletinBoard) before 1.8.8 on Windows and MyBB Merge System before 1.8.8 on Windows might allow remote attackers to obtain sensitive information from ACP backups via vectors involving a short name.
Max CVSS
7.5
EPSS Score
0.27%
Published
2017-01-31
Updated
2017-02-05
The fetch_remote_file function in MyBB (aka MyBulletinBoard) before 1.8.8 and MyBB Merge System before 1.8.8 allows remote attackers to conduct server-side request forgery (SSRF) attacks via unspecified vectors.
Max CVSS
7.4
EPSS Score
0.22%
Published
2017-01-31
Updated
2017-02-05
SQL injection vulnerability in the users data handler in MyBB (aka MyBulletinBoard) before 1.8.8 and MyBB Merge System before 1.8.8 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-01-31
Updated
2017-02-05
MyBB (aka MyBulletinBoard) before 1.8.8 on Windows and MyBB Merge System before 1.8.8 on Windows allow remote attackers to overwrite arbitrary CSS files via vectors related to "style import."
Max CVSS
7.5
EPSS Score
0.33%
Published
2017-01-31
Updated
2017-02-05
MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allow remote attackers to obtain sensitive information by leveraging missing directory listing protection in upload directories.
Max CVSS
7.5
EPSS Score
0.27%
Published
2017-01-31
Updated
2017-02-05
The Admin control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allows remote attackers to conduct clickjacking attacks via unspecified vectors.
Max CVSS
6.5
EPSS Score
0.22%
Published
2017-01-31
Updated
2017-02-05
MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allow attackers to have unspecified impact via vectors related to low adminsid and sid entropy.
Max CVSS
9.8
EPSS Score
0.48%
Published
2017-01-31
Updated
2017-02-05
The Admin control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allows remote attackers to obtain the installation path via vectors involving sending mails.
Max CVSS
5.3
EPSS Score
0.25%
Published
2017-01-31
Updated
2017-02-05
MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to obtain sensitive database information via vectors involving templates.
Max CVSS
7.5
EPSS Score
0.27%
Published
2017-01-31
Updated
2017-02-05
Cross-site scripting (XSS) vulnerability in the Admin control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via vectors involving pruning logs.
Max CVSS
6.1
EPSS Score
0.14%
Published
2017-01-31
Updated
2017-02-03
Cross-site scripting (XSS) vulnerability in the Mod control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via vectors involving editing users.
Max CVSS
6.1
EPSS Score
0.14%
Published
2017-01-31
Updated
2017-02-03
Cross-site scripting (XSS) vulnerability in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via vectors involving Mod control panel logs.
Max CVSS
6.1
EPSS Score
0.14%
Published
2017-01-31
Updated
2017-02-03
Cross-site scripting (XSS) vulnerability in the User control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Max CVSS
6.1
EPSS Score
0.14%
Published
2017-01-31
Updated
2017-02-03
Cross-site scripting (XSS) vulnerability in member validation in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Max CVSS
6.1
EPSS Score
0.14%
Published
2017-01-31
Updated
2017-02-03
Cross-site scripting (XSS) vulnerability in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via vectors related to login.
Max CVSS
6.1
EPSS Score
0.14%
Published
2017-01-31
Updated
2017-02-03
newreply.php in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allows remote attackers to have unspecified impact by leveraging a missing permission check.
Max CVSS
9.8
EPSS Score
0.48%
Published
2017-01-31
Updated
2017-02-05
SQL injection vulnerability in the moderation tool in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to execute arbitrary SQL commands via unspecified vectors.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-01-31
Updated
2017-02-05
30 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!