Vulnerabilities > Mybb > Mybb

DATE CVE VULNERABILITY TITLE RISK
2012-08-13 CVE-2012-2325 SQL Injection vulnerability in Mybb
SQL injection vulnerability in the User Inline Moderation feature in the Admin Control Panel (ACP) in MyBB (aka MyBulletinBoard) before 1.6.7 allows remote administrators to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
mybb CWE-89
7.5
2012-08-13 CVE-2012-2324 SQL Injection vulnerability in Mybb
Multiple SQL injection vulnerabilities in MyBB (aka MyBulletinBoard) before 1.6.7 allow remote administrators to execute arbitrary SQL commands via unspecified vectors in the (1) user search or (2) Mail Log in the Admin Control Panel (ACP).
network
low complexity
mybb CWE-89
7.5
2011-11-29 CVE-2011-4569 SQL Injection vulnerability in TOM K Forum Userbar Plugin 2.2
SQL injection vulnerability in userbarsettings.php in the Userbar plugin 2.2 for MyBB Forum allows remote attackers to execute arbitrary SQL commands via the image2 parameter.
network
low complexity
tom-k mybb CWE-89
7.5
2011-09-23 CVE-2011-3759 Information Exposure vulnerability in Mybb 1.6.0
MyBB (aka MyBulletinBoard) 1.6 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by inc/3rdparty/diff/Diff/ThreeWay.php and certain other files.
network
low complexity
mybb CWE-200
5.0
2010-12-30 CVE-2010-4629 Permissions, Privileges, and Access Controls vulnerability in Mybb
MyBB (aka MyBulletinBoard) before 1.4.12 does not properly restrict uid values for group join requests, which allows remote attackers to cause a denial of service (resource consumption) by using guest access to submit join request forms for moderated groups, related to usercp.php and managegroup.php.
network
low complexity
mybb CWE-264
5.0
2010-12-30 CVE-2010-4628 Unspecified vulnerability in Mybb
member.php in MyBB (aka MyBulletinBoard) before 1.4.12 makes a certain superfluous call to the SQL COUNT function, which allows remote attackers to cause a denial of service (resource consumption) by making requests to member.php that trigger scans of the entire users table.
network
low complexity
mybb
5.0
2010-12-30 CVE-2010-4627 Cross-Site Request Forgery (CSRF) vulnerability in Mybb
Cross-site request forgery (CSRF) vulnerability in usercp2.php in MyBB (aka MyBulletinBoard) before 1.4.12 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
mybb CWE-352
6.8
2010-12-30 CVE-2010-4626 Cryptographic Issues vulnerability in Mybb
The my_rand function in functions.php in MyBB (aka MyBulletinBoard) before 1.4.12 does not properly use the PHP mt_rand function, which makes it easier for remote attackers to obtain access to an arbitrary account by requesting a reset of the account's password, and then conducting a brute-force attack.
network
high complexity
mybb CWE-310
5.1
2010-12-30 CVE-2010-4625 Information Exposure vulnerability in Mybb
MyBB (aka MyBulletinBoard) before 1.4.12 does not properly handle a configuration with a visible forum that contains hidden threads, which allows remote attackers to obtain sensitive information by reading the Latest Threads block of the Portal Page.
network
low complexity
mybb CWE-200
5.0
2010-12-30 CVE-2010-4624 Permissions, Privileges, and Access Controls vulnerability in Mybb
MyBB (aka MyBulletinBoard) before 1.4.12 allows remote authenticated users to bypass intended restrictions on the number of [img] MyCodes by editing a post after it has been created.
network
mybb CWE-264
3.5