Vulnerabilities > Mybb

DATE CVE VULNERABILITY TITLE RISK
2021-03-15 CVE-2021-27890 SQL Injection vulnerability in Mybb
SQL Injection vulnerablity in MyBB before 1.8.26 via theme properties included in theme XML files.
network
mybb CWE-89
6.8
2021-03-15 CVE-2021-27889 Cross-site Scripting vulnerability in Mybb
Cross-site Scripting (XSS) vulnerability in MyBB before 1.8.26 via Nested Auto URL when parsing messages.
network
mybb CWE-79
4.3
2021-02-22 CVE-2021-27279 Cross-site Scripting vulnerability in Mybb
MyBB before 1.8.25 allows stored XSS via nested [email] tags with MyCode (aka BBCode).
network
mybb CWE-79
3.5
2020-08-10 CVE-2020-15139 Cross-site Scripting vulnerability in Mybb
In MyBB before version 1.8.24, the custom MyCode (BBCode) for the visual editor doesn't escape input properly when rendering HTML, resulting in a DOM-based XSS vulnerability.
network
mybb CWE-79
4.3
2020-02-11 CVE-2014-3827 Cross-site Scripting vulnerability in Mybb
Multiple cross-site scripting (XSS) vulnerabilities in the MyBB (aka MyBulletinBoard) before 1.8.4 allow remote authenticated users to inject arbitrary web script or HTML via the title parameter in the (1) edit or (2) add action in the user-users module or the (3) finduser action or the name parameter in an (4) edit action in the user-user module or the (5) editprofile action to modcp.php.
network
mybb CWE-79
3.5
2020-02-11 CVE-2014-3826 Cross-site Scripting vulnerability in Mybb
Cross-site scripting (XSS) vulnerability in MyBB before 1.6.13 allows remote authenticated users to inject arbitrary web script or HTML via the name parameter in the edit action of the config-profile_fields module.
network
mybb CWE-79
3.5
2020-01-02 CVE-2019-20225 Open Redirect vulnerability in Mybb
MyBB before 1.8.22 allows an open redirect on login.
network
mybb CWE-601
5.8
2019-06-15 CVE-2019-12831 Improper Input Validation vulnerability in Mybb
In MyBB before 1.8.21, an attacker can abuse a default behavior of MySQL on many systems (that leads to truncation of strings that are too long for a database column) to create a PHP shell in the cache directory of a targeted forum via a crafted XML import, as demonstrated by truncation of aaaaaaaaaaaaaaaaaaaaaaaaaa.php.css to aaaaaaaaaaaaaaaaaaaaaaaaaa.php with a 30-character limit, aka theme import stylesheet name RCE.
network
low complexity
mybb CWE-20
6.5
2019-06-15 CVE-2019-12830 Cross-site Scripting vulnerability in Mybb
In MyBB before 1.8.21, an attacker can exploit a parsing flaw in the Private Message / Post renderer that leads to [video] BBCode persistent XSS to take over any forum account, aka a nested video MyCode issue.
network
mybb CWE-79
3.5
2019-06-06 CVE-2019-3579 Information Exposure vulnerability in Mybb 1.18.19
MyBB 1.8.19 allows remote attackers to obtain sensitive information because it discloses the username upon receiving a password-reset request that lacks the code parameter.
network
low complexity
mybb CWE-200
5.0