CVE-2016-9412

MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allow attackers to have unspecified impact via vectors related to low adminsid and sid entropy.
References
Link Resource
http://www.openwall.com/lists/oss-security/2016/11/10/8 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/11/18/1 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/94395 Third Party Advisory VDB Entry
https://blog.mybb.com/2016/03/11/mybb-1-8-7-merge-system-1-8-7-release/ Release Notes Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mybb:merge_system:*:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-31 22:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-9412

Mitre link : CVE-2016-9412

CVE.ORG link : CVE-2016-9412


JSON object : View

Products Affected

mybb

  • merge_system
  • mybb
CWE
CWE-284

Improper Access Control