Page 17 of 82 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 62EXPL: 0

SQL injection vulnerability in the User Inline Moderation feature in the Admin Control Panel (ACP) in MyBB (aka MyBulletinBoard) before 1.6.7 allows remote administrators to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la funcionalidad 'User Inline Moderation' en el panel de control de administración (ACP) en MyBB (alias MyBulletinBoard) antes de v1.6.7 permite a los administradores remotos ejecutar comandos SQL a través de vectores no especificados. • http://blog.mybb.com/2012/04/01/mybb-1-6-7-update-1-8-development http://www.openwall.com/lists/oss-security/2012/05/07/13 http://www.openwall.com/lists/oss-security/2012/05/07/14 http://www.securityfocus.com/bid/53417 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 0%CPEs: 62EXPL: 0

MyBB (aka MyBulletinBoard) before 1.6.7 allows remote attackers to obtain sensitive information via a malformed forumread cookie, which reveals the installation path in an error message. MyBB (también conocido como MyBulletinBoard) antes de v1.6.7 permite a atacantes remotos obtener información sensible a través de una cookie forumread incorrecta, lo cual revela la ruta de instalación en un mensaje de error. • http://blog.mybb.com/2012/04/01/mybb-1-6-7-update-1-8-development http://www.openwall.com/lists/oss-security/2012/05/07/13 http://www.openwall.com/lists/oss-security/2012/05/07/14 http://www.securityfocus.com/bid/53417 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •