Filtered by vendor Mybb Subscriptions
Total 130 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-9405 1 Mybb 2 Merge System, Mybb 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in member validation in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-9411 1 Mybb 2 Merge System, Mybb 2024-08-06 N/A
The Admin control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allows remote attackers to obtain the installation path via vectors involving sending mails.
CVE-2016-9413 1 Mybb 2 Merge System, Mybb 2024-08-06 N/A
The Admin control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allows remote attackers to conduct clickjacking attacks via unspecified vectors.
CVE-2016-9416 1 Mybb 2 Merge System, Mybb 2024-08-06 N/A
SQL injection vulnerability in the users data handler in MyBB (aka MyBulletinBoard) before 1.8.8 and MyBB Merge System before 1.8.8 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2016-9406 1 Mybb 2 Merge System, Mybb 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the User control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-9408 1 Mybb 2 Merge System, Mybb 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the Mod control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via vectors involving editing users.
CVE-2016-9407 1 Mybb 2 Merge System, Mybb 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via vectors involving Mod control panel logs.
CVE-2016-9403 1 Mybb 2 Merge System, Mybb 2024-08-06 N/A
newreply.php in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allows remote attackers to have unspecified impact by leveraging a missing permission check.
CVE-2017-16781 1 Mybb 1 Mybb 2024-08-05 N/A
The installer in MyBB before 1.8.13 has XSS.
CVE-2017-16780 1 Mybb 1 Mybb 2024-08-05 N/A
The installer in MyBB before 1.8.13 allows remote attackers to execute arbitrary code by writing to the configuration file.
CVE-2017-8104 1 Mybb 1 Mybb 2024-08-05 N/A
In MyBB before 1.8.11, the smilie module allows Directory Traversal via the pathfolder parameter.
CVE-2017-7566 1 Mybb 1 Mybb 2024-08-05 N/A
MyBB before 1.8.11 allows remote attackers to bypass an SSRF protection mechanism.
CVE-2018-1000503 1 Mybb 1 Mybb 2024-08-05 N/A
MyBB Group MyBB contains a Incorrect Access Control vulnerability in Private forums that can result in Users can view posts from private forums without having the password. This attack appear to be exploitable via Subscribe to a forum through IDOR. This vulnerability appears to have been fixed in 1.8.15.
CVE-2018-1000502 1 Mybb 1 Mybb 2024-08-05 N/A
MyBB Group MyBB contains a File Inclusion vulnerability in Admin panel (Tools and Maintenance -> Task Manager -> Add New Task) that can result in Allows Local File Inclusion on modern PHP versions and Remote File Inclusion on ancient PHP versions. This attack appear to be exploitable via Must have access to admin panel. This vulnerability appears to have been fixed in 1.8.15.
CVE-2018-19202 1 Mybb 1 Mybb 2024-08-05 N/A
A reflected XSS vulnerability in index.php in MyBB 1.8.x through 1.8.19 allows remote attackers to inject JavaScript via the 'upsetting[bburl]' parameter.
CVE-2018-19201 1 Mybb 1 Mybb 2024-08-05 N/A
A reflected XSS vulnerability in the ModCP Profile Editor in MyBB before 1.8.20 allows remote attackers to inject JavaScript via the 'username' parameter.
CVE-2018-17128 1 Mybb 1 Mybb 2024-08-05 N/A
A Persistent XSS issue was discovered in the Visual Editor in MyBB before 1.8.19 via a Video MyCode.
CVE-2018-15596 1 Mybb 1 Mybb 2024-08-05 N/A
An issue was discovered in inc/class_feedgeneration.php in MyBB 1.8.17. On the forum RSS Syndication page, one can generate a URL such as http://localhost/syndication.php?fid=&type=atom1.0&limit=15. The thread titles (within title elements of the generated XML documents) aren't sanitized, leading to XSS.
CVE-2018-14724 1 Mybb 1 Ban List 2024-08-05 N/A
In the Ban List plugin 1.0 for MyBB, any forum user with mod privileges can ban users and input an XSS payload into the ban reason, which is executed on the bans.php page.
CVE-2018-14575 1 Mybb 1 Trash Bin 2024-08-05 N/A
Trash Bin plugin 1.1.3 for MyBB has cross-site scripting (XSS) via a thread subject and a cross-site request forgery (CSRF) via a post subject.