Vulnerabilities > Mybb > Mybb > 1.6.14

DATE CVE VULNERABILITY TITLE RISK
2015-03-29 CVE-2015-2786 Security Bypass vulnerability in MyBB
Unspecified vulnerability in MyBB (aka MyBulletinBoard) before 1.8.4 has unknown attack vectors related to "Group join request notifications sent to wrong group leaders."
network
low complexity
mybb
critical
10.0
2015-03-19 CVE-2015-2352 Security vulnerability in MyBB
The cache handler in MyBB (aka MyBulletinBoard) before 1.8.4 does not properly check the encoding of input to the var_export function, which allows attackers to have an unspecified impact via unknown vectors.
network
low complexity
mybb
7.5
2015-03-18 CVE-2015-2335 Information Exposure vulnerability in Mybb
A JSON library in MyBB (aka MyBulletinBoard) before 1.8.4 allows remote attackers to obtain the installation path via unknown vectors.
network
low complexity
mybb CWE-200
5.0
2015-03-18 CVE-2015-2334 Cross-Site Request Forgery (CSRF) vulnerability in Mybb
Cross-site request forgery (CSRF) vulnerability in the Admin Control Panel (ACP) login in MyBB (aka MyBulletinBoard) before 1.8.4 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
mybb CWE-352
6.8
2015-03-18 CVE-2015-2333 Cross-site Scripting vulnerability in Mybb
Cross-site scripting (XSS) vulnerability in the MyCode editor in MyBB (aka MyBulletinBoard) before 1.8.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
mybb CWE-79
4.3
2015-03-18 CVE-2015-2332 Cross-site Scripting vulnerability in Mybb
Cross-site scripting (XSS) vulnerability in member.php in MyBB (aka MyBulletinBoard) before 1.8.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
mybb CWE-79
4.3
2015-03-18 CVE-2015-2149 Cross-site Scripting vulnerability in Mybb
Multiple cross-site scripting (XSS) vulnerabilities in the administrative backend in MyBB (aka MyBulletinBoard) before 1.8.4 allow remote authenticated users to inject arbitrary web script or HTML via the (1) MIME-type field in an add action in the config-attachment_types module to admin/index.php; (2) title or (3) short description field in an add action in the (a) config-mycode or (b) user-groups module to admin/index.php; (4) title field in an add action in the (c) forum-management or (d) tool-tasks module to admin/index.php; (5) name field in an add_set action in the style-templates module to admin/index.php; (6) title field in an add_template_group action in the style-templates module to admin/index.php; (7) name field in an add action in the config-post_icons module to admin/index.php; (8) "title to assign" field in an add action in the user-titles module to admin/index.php; or (9) username field in the config-banning module to admin/index.php.
network
mybb CWE-79
3.5
2014-08-14 CVE-2014-5248 Cross-Site Scripting vulnerability in Mybb
Cross-site scripting (XSS) vulnerability in MyBB before 1.6.15 allows remote attackers to inject arbitrary web script or HTML via vectors related to video MyCode.
network
mybb CWE-79
4.3