CVE-2018-1000502

MyBB Group MyBB contains a File Inclusion vulnerability in Admin panel (Tools and Maintenance -> Task Manager -> Add New Task) that can result in Allows Local File Inclusion on modern PHP versions and Remote File Inclusion on ancient PHP versions. This attack appear to be exploitable via Must have access to admin panel. This vulnerability appears to have been fixed in 1.8.15.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-26 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1000502

Mitre link : CVE-2018-1000502

CVE.ORG link : CVE-2018-1000502


JSON object : View

Products Affected

mybb

  • mybb
CWE
CWE-829

Inclusion of Functionality from Untrusted Control Sphere