Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mybb Subscribe
Filtered by product Mybb
Total 118 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-9412 1 Mybb 2 Merge System, Mybb 2017-02-05 7.5 HIGH 9.8 CRITICAL
MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allow attackers to have unspecified impact via vectors related to low adminsid and sid entropy.
CVE-2016-9420 1 Mybb 2 Merge System, Mybb 2017-02-05 7.5 HIGH 9.8 CRITICAL
MyBB (aka MyBulletinBoard) before 1.8.8 and MyBB Merge System before 1.8.8 allow remote attackers to have unspecified impact via vectors related to "loose comparison false positives."
CVE-2016-9411 1 Mybb 2 Merge System, Mybb 2017-02-05 5.0 MEDIUM 5.3 MEDIUM
The Admin control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allows remote attackers to obtain the installation path via vectors involving sending mails.
CVE-2015-8973 1 Mybb 2 Merge System, Mybb 2017-02-05 7.5 HIGH 8.3 HIGH
xmlhttp.php in MyBB (aka MyBulletinBoard) before 1.6.18 and 1.8.x before 1.8.6 and MyBB Merge System before 1.8.6 allows remote attackers to bypass intended access restrictions via vectors related to the forum password.
CVE-2016-9413 1 Mybb 2 Merge System, Mybb 2017-02-05 4.3 MEDIUM 6.5 MEDIUM
The Admin control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allows remote attackers to conduct clickjacking attacks via unspecified vectors.
CVE-2016-9403 1 Mybb 2 Merge System, Mybb 2017-02-05 7.5 HIGH 9.8 CRITICAL
newreply.php in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allows remote attackers to have unspecified impact by leveraging a missing permission check.
CVE-2016-9416 1 Mybb 2 Merge System, Mybb 2017-02-05 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in the users data handler in MyBB (aka MyBulletinBoard) before 1.8.8 and MyBB Merge System before 1.8.8 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2016-9415 2 Microsoft, Mybb 3 Windows, Merge System, Mybb 2017-02-05 5.0 MEDIUM 7.5 HIGH
MyBB (aka MyBulletinBoard) before 1.8.8 on Windows and MyBB Merge System before 1.8.8 on Windows allow remote attackers to overwrite arbitrary CSS files via vectors related to "style import."
CVE-2016-9410 1 Mybb 2 Merge System, Mybb 2017-02-05 5.0 MEDIUM 7.5 HIGH
MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to obtain sensitive database information via vectors involving templates.
CVE-2016-9414 1 Mybb 2 Merge System, Mybb 2017-02-05 5.0 MEDIUM 7.5 HIGH
MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allow remote attackers to obtain sensitive information by leveraging missing directory listing protection in upload directories.
CVE-2015-8977 1 Mybb 2 Merge System, Mybb 2017-02-05 5.0 MEDIUM 7.5 HIGH
MyBB (aka MyBulletinBoard) before 1.6.18 and 1.8.x before 1.8.6 and MyBB Merge System before 1.8.6 allow remote attackers to obtain the installation path via vectors involving error log files.
CVE-2016-9402 1 Mybb 2 Merge System, Mybb 2017-02-05 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in the moderation tool in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2015-8974 1 Mybb 2 Merge System, Mybb 2017-02-05 7.5 HIGH 10.0 CRITICAL
SQL injection vulnerability in the Group Promotions module in the admin control panel in MyBB (aka MyBulletinBoard) before 1.6.18 and 1.8.x before 1.8.6 and MyBB Merge System before 1.8.6 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2016-9418 2 Microsoft, Mybb 3 Windows, Merge System, Mybb 2017-02-05 5.0 MEDIUM 7.5 HIGH
MyBB (aka MyBulletinBoard) before 1.8.8 on Windows and MyBB Merge System before 1.8.8 on Windows might allow remote attackers to obtain sensitive information from ACP backups via vectors involving a short name.
CVE-2015-8975 1 Mybb 2 Merge System, Mybb 2017-02-03 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the error handler in MyBB (aka MyBulletinBoard) before 1.6.18 and 1.8.x before 1.8.6 and MyBB Merge System before 1.8.6 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2015-8976 1 Mybb 2 Merge System, Mybb 2017-02-03 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in MyBB (aka MyBulletinBoard) before 1.6.18 and 1.8.x before 1.8.6 and MyBB Merge System before 1.8.6 might allow remote attackers to inject arbitrary web script or HTML via vectors related to "old upgrade files."
CVE-2016-9407 1 Mybb 2 Merge System, Mybb 2017-02-03 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via vectors involving Mod control panel logs.
CVE-2016-9408 1 Mybb 2 Merge System, Mybb 2017-02-03 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the Mod control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via vectors involving editing users.
CVE-2016-9406 1 Mybb 2 Merge System, Mybb 2017-02-03 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the User control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-9419 1 Mybb 1 Mybb 2017-02-03 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the Admin control panel in MyBB (aka MyBulletinBoard) before 1.8.8 and MyBB Merge System before 1.8.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.