Vulnerabilities (CVE)

Filtered by vendor Mybb Subscribe
Total 130 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-27946 1 Mybb 1 Mybb 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL Injection vulnerability in MyBB before 1.8.26 via poll vote count. (issue 1 of 3).
CVE-2021-27947 1 Mybb 1 Mybb 2023-12-10 6.5 MEDIUM 7.2 HIGH
SQL Injection vulnerability in MyBB before 1.8.26 via the Copy Forum feature in Forum Management. (issue 2 of 3).
CVE-2021-27949 1 Mybb 1 Mybb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting vulnerability in MyBB before 1.8.26 via Custom moderator tools.
CVE-2021-27889 1 Mybb 1 Mybb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) vulnerability in MyBB before 1.8.26 via Nested Auto URL when parsing messages.
CVE-2021-27890 1 Mybb 1 Mybb 2023-12-10 6.8 MEDIUM 8.8 HIGH
SQL Injection vulnerablity in MyBB before 1.8.26 via theme properties included in theme XML files.
CVE-2020-15139 1 Mybb 1 Mybb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In MyBB before version 1.8.24, the custom MyCode (BBCode) for the visual editor doesn't escape input properly when rendering HTML, resulting in a DOM-based XSS vulnerability. The weakness can be exploited by pointing a victim to a page where the visual editor is active (e.g. as a post or Private Message) and operates on a maliciously crafted MyCode message. This may occur on pages where message content is pre-filled using a GET/POST parameter, or on reply pages where a previously saved malicious message is quoted. After upgrading MyBB to 1.8.24, make sure to update the version attribute in the `codebuttons` template for non-default themes to serve the latest version of the patched `jscripts/bbcodes_sceditor.js` file.
CVE-2014-3826 1 Mybb 1 Mybb 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in MyBB before 1.6.13 allows remote authenticated users to inject arbitrary web script or HTML via the name parameter in the edit action of the config-profile_fields module.
CVE-2019-20225 1 Mybb 1 Mybb 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
MyBB before 1.8.22 allows an open redirect on login.
CVE-2014-3827 1 Mybb 1 Mybb 2023-12-10 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in the MyBB (aka MyBulletinBoard) before 1.8.4 allow remote authenticated users to inject arbitrary web script or HTML via the title parameter in the (1) edit or (2) add action in the user-users module or the (3) finduser action or the name parameter in an (4) edit action in the user-user module or the (5) editprofile action to modcp.php.
CVE-2018-19202 1 Mybb 1 Mybb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected XSS vulnerability in index.php in MyBB 1.8.x through 1.8.19 allows remote attackers to inject JavaScript via the 'upsetting[bburl]' parameter.
CVE-2019-3578 1 Mybb 1 Mybb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
MyBB 1.8.19 has XSS in the resetpassword function.
CVE-2018-14724 1 Mybb 1 Ban List 2023-12-10 3.5 LOW 5.4 MEDIUM
In the Ban List plugin 1.0 for MyBB, any forum user with mod privileges can ban users and input an XSS payload into the ban reason, which is executed on the bans.php page.
CVE-2018-14575 1 Mybb 1 Trash Bin 2023-12-10 6.8 MEDIUM 8.8 HIGH
Trash Bin plugin 1.1.3 for MyBB has cross-site scripting (XSS) via a thread subject and a cross-site request forgery (CSRF) via a post subject.
CVE-2019-12831 1 Mybb 1 Mybb 2023-12-10 6.5 MEDIUM 7.2 HIGH
In MyBB before 1.8.21, an attacker can abuse a default behavior of MySQL on many systems (that leads to truncation of strings that are too long for a database column) to create a PHP shell in the cache directory of a targeted forum via a crafted XML import, as demonstrated by truncation of aaaaaaaaaaaaaaaaaaaaaaaaaa.php.css to aaaaaaaaaaaaaaaaaaaaaaaaaa.php with a 30-character limit, aka theme import stylesheet name RCE.
CVE-2018-19201 1 Mybb 1 Mybb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected XSS vulnerability in the ModCP Profile Editor in MyBB before 1.8.20 allows remote attackers to inject JavaScript via the 'username' parameter.
CVE-2019-3579 1 Mybb 1 Mybb 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
MyBB 1.8.19 allows remote attackers to obtain sensitive information because it discloses the username upon receiving a password-reset request that lacks the code parameter.
CVE-2019-12830 1 Mybb 1 Mybb 2023-12-10 3.5 LOW 8.7 HIGH
In MyBB before 1.8.21, an attacker can exploit a parsing flaw in the Private Message / Post renderer that leads to [video] BBCode persistent XSS to take over any forum account, aka a nested video MyCode issue.
CVE-2018-14392 1 Mybb 1 New Threads 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The New Threads plugin before 1.2 for MyBB has XSS.
CVE-2018-15596 1 Mybb 1 Mybb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in inc/class_feedgeneration.php in MyBB 1.8.17. On the forum RSS Syndication page, one can generate a URL such as http://localhost/syndication.php?fid=&type=atom1.0&limit=15. The thread titles (within title elements of the generated XML documents) aren't sanitized, leading to XSS.
CVE-2018-17128 1 Mybb 1 Mybb 2023-12-10 3.5 LOW 5.4 MEDIUM
A Persistent XSS issue was discovered in the Visual Editor in MyBB before 1.8.19 via a Video MyCode.