Vulnerabilities > Mybb > Mybb > 1.6.14

DATE CVE VULNERABILITY TITLE RISK
2017-01-31 CVE-2016-9405 Cross-site Scripting vulnerability in Mybb Merge System and Mybb
Cross-site scripting (XSS) vulnerability in member validation in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
mybb CWE-79
4.3
2017-01-31 CVE-2016-9404 Cross-site Scripting vulnerability in Mybb Merge System and Mybb
Cross-site scripting (XSS) vulnerability in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via vectors related to login.
network
mybb CWE-79
4.3
2017-01-31 CVE-2016-9403 Permissions, Privileges, and Access Controls vulnerability in Mybb Merge System and Mybb
newreply.php in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allows remote attackers to have unspecified impact by leveraging a missing permission check.
network
low complexity
mybb CWE-264
7.5
2017-01-31 CVE-2016-9402 SQL Injection vulnerability in Mybb Merge System and Mybb
SQL injection vulnerability in the moderation tool in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
mybb CWE-89
7.5
2017-01-31 CVE-2015-8977 Information Exposure Through Log Files vulnerability in Mybb Merge System and Mybb
MyBB (aka MyBulletinBoard) before 1.6.18 and 1.8.x before 1.8.6 and MyBB Merge System before 1.8.6 allow remote attackers to obtain the installation path via vectors involving error log files.
network
low complexity
mybb CWE-532
5.0
2017-01-31 CVE-2015-8976 Cross-site Scripting vulnerability in Mybb Merge System and Mybb
Cross-site scripting (XSS) vulnerability in MyBB (aka MyBulletinBoard) before 1.6.18 and 1.8.x before 1.8.6 and MyBB Merge System before 1.8.6 might allow remote attackers to inject arbitrary web script or HTML via vectors related to "old upgrade files."
network
mybb CWE-79
4.3
2017-01-31 CVE-2015-8975 Cross-site Scripting vulnerability in Mybb Merge System and Mybb
Cross-site scripting (XSS) vulnerability in the error handler in MyBB (aka MyBulletinBoard) before 1.6.18 and 1.8.x before 1.8.6 and MyBB Merge System before 1.8.6 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
mybb CWE-79
4.3
2017-01-31 CVE-2015-8974 SQL Injection vulnerability in Mybb Merge System and Mybb
SQL injection vulnerability in the Group Promotions module in the admin control panel in MyBB (aka MyBulletinBoard) before 1.6.18 and 1.8.x before 1.8.6 and MyBB Merge System before 1.8.6 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
mybb CWE-89
7.5
2017-01-31 CVE-2015-8973 Improper Access Control vulnerability in Mybb Merge System and Mybb
xmlhttp.php in MyBB (aka MyBulletinBoard) before 1.6.18 and 1.8.x before 1.8.6 and MyBB Merge System before 1.8.6 allows remote attackers to bypass intended access restrictions via vectors related to the forum password.
network
low complexity
mybb CWE-284
7.5
2015-09-03 CVE-2015-4552 Cross-site Scripting vulnerability in Mybb
Cross-site scripting (XSS) vulnerability in the quick edit function in xmlhttp.php in MyBB (aka MyBulletinBoard) before 1.8.5 allows remote attackers to inject arbitrary web script or HTML via the content of a post.
network
mybb CWE-79
4.3