CVE-2013-7275

Cross-site scripting (XSS) vulnerability in misc.php in MyBB (aka MyBulletinBoard) before 1.6.12 allows remote attackers to inject arbitrary web script or HTML via the editor parameter in a smilie list popup.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.00:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.0:beta4:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.0:pr1:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.0:pr2:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.0:rc3:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.0:rc4:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.01:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.1.8:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.02:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.5:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.6:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.7:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.8:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.9:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.10:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.11:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.12:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.13:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.2.14:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.03:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.3:pre-1.0:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.04:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.4:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.5:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.6:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.7:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.8:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.9:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.10:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.11:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.12:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.13:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.14:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.15:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.4.16:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.6.3:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.6.4:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.6.5:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.6.6:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.6.7:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.6.8:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.6.9:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:1.6.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-01-08 15:29

Updated : 2023-12-10 11:16


NVD link : CVE-2013-7275

Mitre link : CVE-2013-7275

CVE.ORG link : CVE-2013-7275


JSON object : View

Products Affected

mybb

  • mybb
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')