Vulnerabilities > Mybb > Mybb > 1.6.14

DATE CVE VULNERABILITY TITLE RISK
2017-01-31 CVE-2016-9415 Improper Access Control vulnerability in Mybb Merge System and Mybb
MyBB (aka MyBulletinBoard) before 1.8.8 on Windows and MyBB Merge System before 1.8.8 on Windows allow remote attackers to overwrite arbitrary CSS files via vectors related to "style import."
network
low complexity
mybb microsoft CWE-284
5.0
2017-01-31 CVE-2016-9414 Information Exposure vulnerability in Mybb Merge System and Mybb
MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allow remote attackers to obtain sensitive information by leveraging missing directory listing protection in upload directories.
network
low complexity
mybb CWE-200
5.0
2017-01-31 CVE-2016-9413 Improper Access Control vulnerability in Mybb Merge System and Mybb
The Admin control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allows remote attackers to conduct clickjacking attacks via unspecified vectors.
network
mybb CWE-284
4.3
2017-01-31 CVE-2016-9412 Improper Access Control vulnerability in Mybb Merge System and Mybb
MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allow attackers to have unspecified impact via vectors related to low adminsid and sid entropy.
network
low complexity
mybb CWE-284
7.5
2017-01-31 CVE-2016-9411 Information Exposure vulnerability in Mybb Merge System and Mybb
The Admin control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allows remote attackers to obtain the installation path via vectors involving sending mails.
network
low complexity
mybb CWE-200
5.0
2017-01-31 CVE-2016-9410 Information Exposure vulnerability in Mybb Merge System and Mybb
MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to obtain sensitive database information via vectors involving templates.
network
low complexity
mybb CWE-200
5.0
2017-01-31 CVE-2016-9409 Cross-site Scripting vulnerability in Mybb Merge System and Mybb
Cross-site scripting (XSS) vulnerability in the Admin control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via vectors involving pruning logs.
network
mybb CWE-79
4.3
2017-01-31 CVE-2016-9408 Cross-site Scripting vulnerability in Mybb Merge System and Mybb
Cross-site scripting (XSS) vulnerability in the Mod control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via vectors involving editing users.
network
mybb CWE-79
4.3
2017-01-31 CVE-2016-9407 Cross-site Scripting vulnerability in Mybb Merge System and Mybb
Cross-site scripting (XSS) vulnerability in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via vectors involving Mod control panel logs.
network
mybb CWE-79
4.3
2017-01-31 CVE-2016-9406 Cross-site Scripting vulnerability in Mybb Merge System and Mybb
Cross-site scripting (XSS) vulnerability in the User control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
mybb CWE-79
4.3