Page 17 of 99 results (0.007 seconds)

CVSS: 7.5EPSS: 0%CPEs: 62EXPL: 0

SQL injection vulnerability in the User Inline Moderation feature in the Admin Control Panel (ACP) in MyBB (aka MyBulletinBoard) before 1.6.7 allows remote administrators to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la funcionalidad 'User Inline Moderation' en el panel de control de administración (ACP) en MyBB (alias MyBulletinBoard) antes de v1.6.7 permite a los administradores remotos ejecutar comandos SQL a través de vectores no especificados. • http://blog.mybb.com/2012/04/01/mybb-1-6-7-update-1-8-development http://www.openwall.com/lists/oss-security/2012/05/07/13 http://www.openwall.com/lists/oss-security/2012/05/07/14 http://www.securityfocus.com/bid/53417 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 0%CPEs: 62EXPL: 0

MyBB (aka MyBulletinBoard) before 1.6.7 allows remote attackers to obtain sensitive information via a malformed forumread cookie, which reveals the installation path in an error message. MyBB (también conocido como MyBulletinBoard) antes de v1.6.7 permite a atacantes remotos obtener información sensible a través de una cookie forumread incorrecta, lo cual revela la ruta de instalación en un mensaje de error. • http://blog.mybb.com/2012/04/01/mybb-1-6-7-update-1-8-development http://www.openwall.com/lists/oss-security/2012/05/07/13 http://www.openwall.com/lists/oss-security/2012/05/07/14 http://www.securityfocus.com/bid/53417 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 0%CPEs: 37EXPL: 0

MyBB (aka MyBulletinBoard) before 1.4.12 does not properly handle a configuration with a visible forum that contains hidden threads, which allows remote attackers to obtain sensitive information by reading the Latest Threads block of the Portal Page. MyBB (MyBulletinBoard) en versiones anteriores a la 1.4.12 no maneja apropiadamente una configuración de un foro visible que contiene hilos ocultos, lo que permite a atacantes remotos obtener información confidencial leyendo el bloque de hilos últimos de la página del portal. • http://blog.mybb.com/2010/04/13/mybb-1-4-12-released-security-maintenance-update http://community.mybb.com/thread-66255.html http://dev.mybboard.net/issues/809 http://openwall.com/lists/oss-security/2010/10/08/7 http://openwall.com/lists/oss-security/2010/10/11/8 http://openwall.com/lists/oss-security/2010/12/06/2 https://exchange.xforce.ibmcloud.com/vulnerabilities/64517 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.8EPSS: 0%CPEs: 37EXPL: 0

Cross-site request forgery (CSRF) vulnerability in usercp2.php in MyBB (aka MyBulletinBoard) before 1.4.12 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors. Vulnerabilidad de de falsificación de petición en sitios cruzados (CSRF) en usercp2.php de MyBB (MyBulletinBoard) en versiones anteriores a la 1.4.12. Permite a atacantes remotos secuestrar la autenticación de víctimas sin especificar a través de vectores desconocidos. • http://blog.mybb.com/2010/04/13/mybb-1-4-12-released-security-maintenance-update http://dev.mybboard.net/issues/852 http://openwall.com/lists/oss-security/2010/10/08/7 http://openwall.com/lists/oss-security/2010/10/11/8 http://openwall.com/lists/oss-security/2010/12/06/2 https://exchange.xforce.ibmcloud.com/vulnerabilities/64515 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.1EPSS: 0%CPEs: 37EXPL: 0

The my_rand function in functions.php in MyBB (aka MyBulletinBoard) before 1.4.12 does not properly use the PHP mt_rand function, which makes it easier for remote attackers to obtain access to an arbitrary account by requesting a reset of the account's password, and then conducting a brute-force attack. La función my_rand de functions.php de MyBB (MyBulletinBoard) en versiones anteriores a la 1.4.12 no utiliza apropiadamente la función de PHP mt_rand, lo que facilita a atacantes remotos obtener acceso a cuentas de su elección solicitando un reinicio de la contraseña de la cuenta y, a continuación, realizando un ataque de fuerza bruta. • http://blog.mybb.com/2010/04/13/mybb-1-4-12-released-security-maintenance-update http://dev.mybboard.net/issues/843 http://dev.mybboard.net/projects/mybb/repository/revisions/4872 http://openwall.com/lists/oss-security/2010/10/08/7 http://openwall.com/lists/oss-security/2010/10/11/8 http://openwall.com/lists/oss-security/2010/12/06/2 https://exchange.xforce.ibmcloud.com/vulnerabilities/64516 • CWE-310: Cryptographic Issues •