Vulnerabilities (CVE)

Filtered by vendor Mybb Subscribe
Filtered by product Mybb
Total 123 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-27947 1 Mybb 1 Mybb 2023-12-10 6.5 MEDIUM 7.2 HIGH
SQL Injection vulnerability in MyBB before 1.8.26 via the Copy Forum feature in Forum Management. (issue 2 of 3).
CVE-2021-27949 1 Mybb 1 Mybb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting vulnerability in MyBB before 1.8.26 via Custom moderator tools.
CVE-2021-27889 1 Mybb 1 Mybb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) vulnerability in MyBB before 1.8.26 via Nested Auto URL when parsing messages.
CVE-2021-27890 1 Mybb 1 Mybb 2023-12-10 6.8 MEDIUM 8.8 HIGH
SQL Injection vulnerablity in MyBB before 1.8.26 via theme properties included in theme XML files.
CVE-2020-15139 1 Mybb 1 Mybb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In MyBB before version 1.8.24, the custom MyCode (BBCode) for the visual editor doesn't escape input properly when rendering HTML, resulting in a DOM-based XSS vulnerability. The weakness can be exploited by pointing a victim to a page where the visual editor is active (e.g. as a post or Private Message) and operates on a maliciously crafted MyCode message. This may occur on pages where message content is pre-filled using a GET/POST parameter, or on reply pages where a previously saved malicious message is quoted. After upgrading MyBB to 1.8.24, make sure to update the version attribute in the `codebuttons` template for non-default themes to serve the latest version of the patched `jscripts/bbcodes_sceditor.js` file.
CVE-2014-3826 1 Mybb 1 Mybb 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in MyBB before 1.6.13 allows remote authenticated users to inject arbitrary web script or HTML via the name parameter in the edit action of the config-profile_fields module.
CVE-2019-20225 1 Mybb 1 Mybb 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
MyBB before 1.8.22 allows an open redirect on login.
CVE-2014-3827 1 Mybb 1 Mybb 2023-12-10 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in the MyBB (aka MyBulletinBoard) before 1.8.4 allow remote authenticated users to inject arbitrary web script or HTML via the title parameter in the (1) edit or (2) add action in the user-users module or the (3) finduser action or the name parameter in an (4) edit action in the user-user module or the (5) editprofile action to modcp.php.
CVE-2018-19202 1 Mybb 1 Mybb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected XSS vulnerability in index.php in MyBB 1.8.x through 1.8.19 allows remote attackers to inject JavaScript via the 'upsetting[bburl]' parameter.
CVE-2019-3578 1 Mybb 1 Mybb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
MyBB 1.8.19 has XSS in the resetpassword function.
CVE-2019-12831 1 Mybb 1 Mybb 2023-12-10 6.5 MEDIUM 7.2 HIGH
In MyBB before 1.8.21, an attacker can abuse a default behavior of MySQL on many systems (that leads to truncation of strings that are too long for a database column) to create a PHP shell in the cache directory of a targeted forum via a crafted XML import, as demonstrated by truncation of aaaaaaaaaaaaaaaaaaaaaaaaaa.php.css to aaaaaaaaaaaaaaaaaaaaaaaaaa.php with a 30-character limit, aka theme import stylesheet name RCE.
CVE-2018-19201 1 Mybb 1 Mybb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected XSS vulnerability in the ModCP Profile Editor in MyBB before 1.8.20 allows remote attackers to inject JavaScript via the 'username' parameter.
CVE-2019-3579 1 Mybb 1 Mybb 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
MyBB 1.8.19 allows remote attackers to obtain sensitive information because it discloses the username upon receiving a password-reset request that lacks the code parameter.
CVE-2019-12830 1 Mybb 1 Mybb 2023-12-10 3.5 LOW 8.7 HIGH
In MyBB before 1.8.21, an attacker can exploit a parsing flaw in the Private Message / Post renderer that leads to [video] BBCode persistent XSS to take over any forum account, aka a nested video MyCode issue.
CVE-2018-15596 1 Mybb 1 Mybb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in inc/class_feedgeneration.php in MyBB 1.8.17. On the forum RSS Syndication page, one can generate a URL such as http://localhost/syndication.php?fid=&type=atom1.0&limit=15. The thread titles (within title elements of the generated XML documents) aren't sanitized, leading to XSS.
CVE-2018-17128 1 Mybb 1 Mybb 2023-12-10 3.5 LOW 5.4 MEDIUM
A Persistent XSS issue was discovered in the Visual Editor in MyBB before 1.8.19 via a Video MyCode.
CVE-2018-10678 1 Mybb 1 Mybb 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
MyBB 1.8.15, when accessed with Microsoft Edge, mishandles 'target="_blank" rel="noopener"' in A elements, which makes it easier for remote attackers to conduct redirection attacks.
CVE-2018-1000502 1 Mybb 1 Mybb 2023-12-10 6.5 MEDIUM 7.2 HIGH
MyBB Group MyBB contains a File Inclusion vulnerability in Admin panel (Tools and Maintenance -> Task Manager -> Add New Task) that can result in Allows Local File Inclusion on modern PHP versions and Remote File Inclusion on ancient PHP versions. This attack appear to be exploitable via Must have access to admin panel. This vulnerability appears to have been fixed in 1.8.15.
CVE-2018-7305 1 Mybb 1 Mybb 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
MyBB 1.8.14 is not checking for a valid CSRF token, leading to arbitrary deletion of user accounts.
CVE-2018-1000503 1 Mybb 1 Mybb 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
MyBB Group MyBB contains a Incorrect Access Control vulnerability in Private forums that can result in Users can view posts from private forums without having the password. This attack appear to be exploitable via Subscribe to a forum through IDOR. This vulnerability appears to have been fixed in 1.8.15.