Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mybb Subscribe
Filtered by product Mybb
Total 118 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-3826 1 Mybb 1 Mybb 2020-02-12 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in MyBB before 1.6.13 allows remote authenticated users to inject arbitrary web script or HTML via the name parameter in the edit action of the config-profile_fields module.
CVE-2019-20225 1 Mybb 1 Mybb 2020-01-08 5.8 MEDIUM 6.1 MEDIUM
MyBB before 1.8.22 allows an open redirect on login.
CVE-2017-16780 1 Mybb 1 Mybb 2019-10-02 7.5 HIGH 9.8 CRITICAL
The installer in MyBB before 1.8.13 allows remote attackers to execute arbitrary code by writing to the configuration file.
CVE-2018-1000502 1 Mybb 1 Mybb 2019-10-02 6.5 MEDIUM 7.2 HIGH
MyBB Group MyBB contains a File Inclusion vulnerability in Admin panel (Tools and Maintenance -> Task Manager -> Add New Task) that can result in Allows Local File Inclusion on modern PHP versions and Remote File Inclusion on ancient PHP versions. This attack appear to be exploitable via Must have access to admin panel. This vulnerability appears to have been fixed in 1.8.15.
CVE-2018-1000503 1 Mybb 1 Mybb 2019-10-02 4.0 MEDIUM 4.3 MEDIUM
MyBB Group MyBB contains a Incorrect Access Control vulnerability in Private forums that can result in Users can view posts from private forums without having the password. This attack appear to be exploitable via Subscribe to a forum through IDOR. This vulnerability appears to have been fixed in 1.8.15.
CVE-2019-12830 1 Mybb 1 Mybb 2019-06-20 3.5 LOW 8.7 HIGH
In MyBB before 1.8.21, an attacker can exploit a parsing flaw in the Private Message / Post renderer that leads to [video] BBCode persistent XSS to take over any forum account, aka a nested video MyCode issue.
CVE-2019-12831 1 Mybb 1 Mybb 2019-06-17 6.5 MEDIUM 7.2 HIGH
In MyBB before 1.8.21, an attacker can abuse a default behavior of MySQL on many systems (that leads to truncation of strings that are too long for a database column) to create a PHP shell in the cache directory of a targeted forum via a crafted XML import, as demonstrated by truncation of aaaaaaaaaaaaaaaaaaaaaaaaaa.php.css to aaaaaaaaaaaaaaaaaaaaaaaaaa.php with a 30-character limit, aka theme import stylesheet name RCE.
CVE-2019-3579 1 Mybb 1 Mybb 2019-06-07 5.0 MEDIUM 5.3 MEDIUM
MyBB 1.8.19 allows remote attackers to obtain sensitive information because it discloses the username upon receiving a password-reset request that lacks the code parameter.
CVE-2019-3578 1 Mybb 1 Mybb 2019-06-07 4.3 MEDIUM 6.1 MEDIUM
MyBB 1.8.19 has XSS in the resetpassword function.
CVE-2018-19201 1 Mybb 1 Mybb 2019-04-12 4.3 MEDIUM 6.1 MEDIUM
A reflected XSS vulnerability in the ModCP Profile Editor in MyBB before 1.8.20 allows remote attackers to inject JavaScript via the 'username' parameter.
CVE-2018-19202 1 Mybb 1 Mybb 2019-04-12 4.3 MEDIUM 6.1 MEDIUM
A reflected XSS vulnerability in index.php in MyBB 1.8.x through 1.8.19 allows remote attackers to inject JavaScript via the 'upsetting[bburl]' parameter.
CVE-2017-8104 1 Mybb 1 Mybb 2019-03-19 5.0 MEDIUM 5.3 MEDIUM
In MyBB before 1.8.11, the smilie module allows Directory Traversal via the pathfolder parameter.
CVE-2018-15596 1 Mybb 1 Mybb 2018-11-08 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in inc/class_feedgeneration.php in MyBB 1.8.17. On the forum RSS Syndication page, one can generate a URL such as http://localhost/syndication.php?fid=&type=atom1.0&limit=15. The thread titles (within title elements of the generated XML documents) aren't sanitized, leading to XSS.
CVE-2018-17128 1 Mybb 1 Mybb 2018-11-07 3.5 LOW 5.4 MEDIUM
A Persistent XSS issue was discovered in the Visual Editor in MyBB before 1.8.19 via a Video MyCode.
CVE-2006-0442 1 Mybb 1 Mybb 2018-10-19 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in usercp.php in MyBulletinBoard (MyBB) 1.02 allow remote attackers to inject arbitrary web script or HTML via the (1) notepad parameter in a notepad action and (2) signature parameter in an editsig action. NOTE: These are different attack vectors, and probably a different vulnerability, than CVE-2006-0218 and CVE-2006-0219.
CVE-2005-4199 1 Mybb 1 Mybb 2018-10-19 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in MyBulletinBoard (MyBB) before 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) month, (2) day, and (3) year parameters in an addevent action in calendar.php; (4) threadmode and (5) showcodebuttons in an options action in usercp.php; (6) list parameter in an editlists action to usercp.php; (7) rating parameter in a rate action in member.php; and (8) rating parameter in either showthread.php or ratethread.php.
CVE-2007-1963 2 Mybb, Mybulletinboard 2 Mybb, Mybulletinboard 2018-10-16 7.5 HIGH N/A
SQL injection vulnerability in the create_session function in class_session.php in MyBB (aka MyBulletinBoard) 1.2.3 and earlier allows remote attackers to execute arbitrary SQL commands via the Client-IP HTTP header, as utilized by index.php, a related issue to CVE-2006-3775.
CVE-2007-1964 2 Mybb, Mybulletinboard 2 Mybb, Mybulletinboard 2018-10-16 6.0 MEDIUM N/A
member.php in MyBB (aka MyBulletinBoard), when debug mode is available, allows remote authenticated users to change the password of any account by providing the account's registered e-mail address in a debug request for a do_lostpw action, which prints the change password verification code in the debug output.
CVE-2007-0689 1 Mybb 1 Mybb 2018-10-16 5.0 MEDIUM N/A
MyBB 1.2.4 allows remote attackers to obtain sensitive information via the (1) action[] parameter to member.php, (2) imagehash[] parameter to captcha.php, and (3) a direct request to inc/datahandlers/event.php, which reveal the installation path in the resulting error message.
CVE-2007-0544 1 Mybb 1 Mybb 2018-10-16 6.0 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in private.php in MyBB (aka MyBulletinBoard) allows remote authenticated users to inject arbitrary web script or HTML via the Subject field, a different vector than CVE-2006-2949.