Filtered by vendor Mybb Subscriptions
Total 130 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-14392 1 Mybb 1 New Threads 2024-08-05 N/A
The New Threads plugin before 1.2 for MyBB has XSS.
CVE-2018-10678 1 Mybb 1 Mybb 2024-08-05 N/A
MyBB 1.8.15, when accessed with Microsoft Edge, mishandles 'target="_blank" rel="noopener"' in A elements, which makes it easier for remote attackers to conduct redirection attacks.
CVE-2018-6844 1 Mybb 1 Mybb 2024-08-05 N/A
MyBB 1.8.14 has XSS via the Title or Description field on the Edit Forum screen.
CVE-2019-20225 1 Mybb 1 Mybb 2024-08-05 6.1 Medium
MyBB before 1.8.22 allows an open redirect on login.
CVE-2019-12830 1 Mybb 1 Mybb 2024-08-04 N/A
In MyBB before 1.8.21, an attacker can exploit a parsing flaw in the Private Message / Post renderer that leads to [video] BBCode persistent XSS to take over any forum account, aka a nested video MyCode issue.
CVE-2019-12831 1 Mybb 1 Mybb 2024-08-04 N/A
In MyBB before 1.8.21, an attacker can abuse a default behavior of MySQL on many systems (that leads to truncation of strings that are too long for a database column) to create a PHP shell in the cache directory of a targeted forum via a crafted XML import, as demonstrated by truncation of aaaaaaaaaaaaaaaaaaaaaaaaaa.php.css to aaaaaaaaaaaaaaaaaaaaaaaaaa.php with a 30-character limit, aka theme import stylesheet name RCE.
CVE-2019-3579 1 Mybb 1 Mybb 2024-08-04 N/A
MyBB 1.8.19 allows remote attackers to obtain sensitive information because it discloses the username upon receiving a password-reset request that lacks the code parameter.
CVE-2019-3578 1 Mybb 1 Mybb 2024-08-04 N/A
MyBB 1.8.19 has XSS in the resetpassword function.
CVE-2020-22612 1 Mybb 1 Mybb 2024-08-04 9.8 Critical
Installer RCE on settings file write in MyBB before 1.8.22.
CVE-2020-19048 1 Mybb 1 Mybb 2024-08-04 5.4 Medium
Cross Site Scripting (XSS) in MyBB v1.8.20 allows remote attackers to inject arbitrary web script or HTML via the "Title" field found in the "Add New Forum" page by doing an authenticated POST HTTP request to '/Upload/admin/index.php?module=forum-management&action=add'.
CVE-2020-19049 1 Mybb 1 Mybb 2024-08-04 5.4 Medium
Cross Site Scripting (XSS) in MyBB v1.8.20 allows remote attackers to inject arbitrary web script or HTML via the "Description" field found in the "Add New Forum" page by doing an authenticated POST HTTP request to '/Upload/admin/index.php?module=forum-management&action=add'.
CVE-2020-15139 1 Mybb 1 Mybb 2024-08-04 8.8 High
In MyBB before version 1.8.24, the custom MyCode (BBCode) for the visual editor doesn't escape input properly when rendering HTML, resulting in a DOM-based XSS vulnerability. The weakness can be exploited by pointing a victim to a page where the visual editor is active (e.g. as a post or Private Message) and operates on a maliciously crafted MyCode message. This may occur on pages where message content is pre-filled using a GET/POST parameter, or on reply pages where a previously saved malicious message is quoted. After upgrading MyBB to 1.8.24, make sure to update the version attribute in the `codebuttons` template for non-default themes to serve the latest version of the patched `jscripts/bbcodes_sceditor.js` file.
CVE-2021-43281 1 Mybb 1 Mybb 2024-08-04 7.2 High
MyBB before 1.8.29 allows Remote Code Injection by an admin with the "Can manage settings?" permission. The Admin CP's Settings management module does not validate setting types correctly on insertion and update, making it possible to add settings of supported type "php" with PHP code, executed on Change Settings pages.
CVE-2021-41866 1 Mybb 1 Mybb 2024-08-04 5.4 Medium
MyBB before 1.8.28 allows stored XSS because the displayed Template Name value in the Admin CP's theme management is not escaped properly.
CVE-2021-27946 1 Mybb 1 Mybb 2024-08-03 8.8 High
SQL Injection vulnerability in MyBB before 1.8.26 via poll vote count. (issue 1 of 3).
CVE-2021-27949 1 Mybb 1 Mybb 2024-08-03 6.1 Medium
Cross-site Scripting vulnerability in MyBB before 1.8.26 via Custom moderator tools.
CVE-2021-27948 1 Mybb 1 Mybb 2024-08-03 7.2 High
SQL Injection vulnerability in MyBB before 1.8.26 via User Groups. (issue 3 of 3).
CVE-2021-27889 1 Mybb 1 Mybb 2024-08-03 6.1 Medium
Cross-site Scripting (XSS) vulnerability in MyBB before 1.8.26 via Nested Auto URL when parsing messages.
CVE-2021-27947 1 Mybb 1 Mybb 2024-08-03 7.2 High
SQL Injection vulnerability in MyBB before 1.8.26 via the Copy Forum feature in Forum Management. (issue 2 of 3).
CVE-2021-27890 1 Mybb 1 Mybb 2024-08-03 8.8 High
SQL Injection vulnerablity in MyBB before 1.8.26 via theme properties included in theme XML files.