Filtered by vendor Mybb Subscriptions
Filtered by product Mybb Subscriptions
Total 123 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-9416 1 Mybb 2 Merge System, Mybb 2024-08-06 N/A
SQL injection vulnerability in the users data handler in MyBB (aka MyBulletinBoard) before 1.8.8 and MyBB Merge System before 1.8.8 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2016-9406 1 Mybb 2 Merge System, Mybb 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the User control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-9408 1 Mybb 2 Merge System, Mybb 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the Mod control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via vectors involving editing users.
CVE-2016-9407 1 Mybb 2 Merge System, Mybb 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via vectors involving Mod control panel logs.
CVE-2016-9403 1 Mybb 2 Merge System, Mybb 2024-08-06 N/A
newreply.php in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allows remote attackers to have unspecified impact by leveraging a missing permission check.
CVE-2017-16781 1 Mybb 1 Mybb 2024-08-05 N/A
The installer in MyBB before 1.8.13 has XSS.
CVE-2017-16780 1 Mybb 1 Mybb 2024-08-05 N/A
The installer in MyBB before 1.8.13 allows remote attackers to execute arbitrary code by writing to the configuration file.
CVE-2017-8104 1 Mybb 1 Mybb 2024-08-05 N/A
In MyBB before 1.8.11, the smilie module allows Directory Traversal via the pathfolder parameter.
CVE-2017-7566 1 Mybb 1 Mybb 2024-08-05 N/A
MyBB before 1.8.11 allows remote attackers to bypass an SSRF protection mechanism.
CVE-2018-1000503 1 Mybb 1 Mybb 2024-08-05 N/A
MyBB Group MyBB contains a Incorrect Access Control vulnerability in Private forums that can result in Users can view posts from private forums without having the password. This attack appear to be exploitable via Subscribe to a forum through IDOR. This vulnerability appears to have been fixed in 1.8.15.
CVE-2018-1000502 1 Mybb 1 Mybb 2024-08-05 N/A
MyBB Group MyBB contains a File Inclusion vulnerability in Admin panel (Tools and Maintenance -> Task Manager -> Add New Task) that can result in Allows Local File Inclusion on modern PHP versions and Remote File Inclusion on ancient PHP versions. This attack appear to be exploitable via Must have access to admin panel. This vulnerability appears to have been fixed in 1.8.15.
CVE-2018-19202 1 Mybb 1 Mybb 2024-08-05 N/A
A reflected XSS vulnerability in index.php in MyBB 1.8.x through 1.8.19 allows remote attackers to inject JavaScript via the 'upsetting[bburl]' parameter.
CVE-2018-19201 1 Mybb 1 Mybb 2024-08-05 N/A
A reflected XSS vulnerability in the ModCP Profile Editor in MyBB before 1.8.20 allows remote attackers to inject JavaScript via the 'username' parameter.
CVE-2018-17128 1 Mybb 1 Mybb 2024-08-05 N/A
A Persistent XSS issue was discovered in the Visual Editor in MyBB before 1.8.19 via a Video MyCode.
CVE-2018-15596 1 Mybb 1 Mybb 2024-08-05 N/A
An issue was discovered in inc/class_feedgeneration.php in MyBB 1.8.17. On the forum RSS Syndication page, one can generate a URL such as http://localhost/syndication.php?fid=&type=atom1.0&limit=15. The thread titles (within title elements of the generated XML documents) aren't sanitized, leading to XSS.
CVE-2018-10678 1 Mybb 1 Mybb 2024-08-05 N/A
MyBB 1.8.15, when accessed with Microsoft Edge, mishandles 'target="_blank" rel="noopener"' in A elements, which makes it easier for remote attackers to conduct redirection attacks.
CVE-2018-6844 1 Mybb 1 Mybb 2024-08-05 N/A
MyBB 1.8.14 has XSS via the Title or Description field on the Edit Forum screen.
CVE-2019-20225 1 Mybb 1 Mybb 2024-08-05 6.1 Medium
MyBB before 1.8.22 allows an open redirect on login.
CVE-2019-12830 1 Mybb 1 Mybb 2024-08-04 N/A
In MyBB before 1.8.21, an attacker can exploit a parsing flaw in the Private Message / Post renderer that leads to [video] BBCode persistent XSS to take over any forum account, aka a nested video MyCode issue.
CVE-2019-12831 1 Mybb 1 Mybb 2024-08-04 N/A
In MyBB before 1.8.21, an attacker can abuse a default behavior of MySQL on many systems (that leads to truncation of strings that are too long for a database column) to create a PHP shell in the cache directory of a targeted forum via a crafted XML import, as demonstrated by truncation of aaaaaaaaaaaaaaaaaaaaaaaaaa.php.css to aaaaaaaaaaaaaaaaaaaaaaaaaa.php with a 30-character limit, aka theme import stylesheet name RCE.