CVE-2011-5132

Cross-site scripting (XSS) vulnerability in MyBB before 1.6.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to "usernames via AJAX."
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mybb:mybb:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.9:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.11:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.12:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.7:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.10:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.5:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.14:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.8:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.15:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.14:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.1.8:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.11:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.13:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.6.3:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.6:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.10:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.4:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.7:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.13:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.12:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.8:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.9:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.6:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.3:pre-1.0:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.5:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.16:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.1.2:*:*:*:*:*:*:*

Information

Published : 2012-08-30 15:55

Updated : 2017-08-28 18:30


NVD link : CVE-2011-5132

Mitre link : CVE-2011-5132


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

mybb

  • mybb