Vulnerabilities > Mybulletinboard > Mybulletinboard

DATE CVE VULNERABILITY TITLE RISK
2006-02-10 CVE-2006-0638 SQL Injection vulnerability in Mybulletinboard 1.0.3
SQL injection vulnerability in moderation.php in MyBB (aka MyBulletinBoard) 1.0.3 allows remote authenticated users, with certain privileges for moderating and merging posts, to execute arbitrary SQL commands via the posts parameter.
network
low complexity
mybulletinboard
6.5
2006-02-02 CVE-2006-0523 SQL-Injection vulnerability in MyBulletinBoard
SQL injection vulnerability in global.php in MyBB before 1.03 allows remote attackers to execute arbitrary SQL commands via the templatelist variable.
network
low complexity
mybulletinboard
7.5
2006-02-01 CVE-2006-0495 HTML Injection vulnerability in Mybulletinboard 1.0.2
Cross-site scripting (XSS) vulnerability in the Add Thread to Favorites feature in usercp2.php in MyBB (aka MyBulletinBoard) 1.02 allows remote attackers to inject arbitrary web script or HTML via an HTTP Referer header ($url variable).
network
mybulletinboard
4.3
2006-02-01 CVE-2006-0494 Directory Traversal vulnerability in Mybulletinboard 1.0.2
Directory traversal vulnerability in MyBB (aka MyBulletinBoard) 1.02 allows local users with MyBB administrative privileges to include and possibly execute arbitrary local files via directory traversal sequences and a nul (%00) character in the plugin parameter.
local
low complexity
mybulletinboard
4.3
2006-01-31 CVE-2006-0470 Cross-Site Scripting vulnerability in MyBB
Cross-site scripting (XSS) vulnerability in search.php in MyBulletinBoard (MyBB) 1.02 allows remote attackers to inject arbitrary web script or HTML via the (1) sortby and (2) sortordr parameters, which are not properly handled in a redirection.
network
mybulletinboard
4.3
2006-01-25 CVE-2006-0406 Information Disclosure vulnerability in Mybulletinboard 1.0.2
search.php in MyBB 1.0.2 allows remote attackers to obtain sensitive information via a certain search request that reveals the table prefix in a SQL error message, possibly due to invalid parameters.
network
low complexity
mybulletinboard
5.0
2006-01-22 CVE-2006-0364 Cross-Site Scripting vulnerability in Mybulletinboard
Cross-site scripting (XSS) vulnerability in MyBulletinBoard (MyBB) allows remote attackers to inject arbitrary web script or HTML via a signature containing a JavaScript URI in the SRC attribute of an IMG element, in which the URI uses SGML numeric character references without trailing semicolons, as demonstrated by "&#106&#97&#118&#97&#115&#99&#114&#105&#112&#116".
4.3
2006-01-16 CVE-2006-0219 SQL Injection vulnerability in MyBB Usercp.PHP
The original distribution of MyBulletinBoard (MyBB) to update from older versions to 1.0.2 omits or includes older versions of certain critical files, which allows attackers to conduct (1) SQL injection attacks via an attachment name that is not properly handled by inc/functions_upload.php (CVE-2005-4602), and possibly (2) other attacks related to threadmode in usercp.php.
network
low complexity
mybulletinboard
7.5
2005-12-31 CVE-2005-4603 HTML Injection vulnerability in MyBB Print Thread Script
Cross-site scripting (XSS) vulnerability in printthread.php in MyBB 1.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via a thread message, which is not properly sanitized in the print view of the thread.
network
mybulletinboard
4.3
2005-12-31 CVE-2005-4602 SQL Injection vulnerability in MyBB File Upload
SQL injection vulnerability in inc/function_upload.php in MyBB before 1.0.1 allows remote attackers to execute arbitrary SQL commands via the file extension of an uploaded file attachment.
network
low complexity
mybulletinboard
7.5