Page 21 of 115 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 28EXPL: 0

Cross-site scripting (XSS) vulnerability in MyBB 1.2.x before 1.2.14 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly involving search.php. Una vulnerabilidad de tipo cross-site scripting (XSS) en MyBB versiones 1.2.x anteriores a 1.2.14, permite a los atacantes remotos inyectar script web o HTML arbitrario por medio de vectores no especificados, posiblemente involucrando el archivo search.php. • http://community.mybboard.net/thread-33865.html http://secunia.com/advisories/31216 http://www.securityfocus.com/bid/30401 https://exchange.xforce.ibmcloud.com/vulnerabilities/44034 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Unspecified vulnerability in inc/datahandler/user.php in MyBB before 1.2.13 has unknown impact and attack vectors related to the $user['language'] variable, probably related to SQL injection. Vulnerabilidad sin especificar en inc/datahandler/user.php en MyBB anterior a 1.2.13, tiene un impacto y vectores de ataque desconocidos en relación con la variable $user['language'], probablemente relacionado con la inyección SQL. • http://community.mybboard.net/attachment.php?aid=9272 http://community.mybboard.net/showthread.php?tid=31666 http://secunia.com/advisories/31013 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in MyBB before 1.2.13 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters to (1) portal.php and (2) inc/functions_post.php. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en MyBB anterior a 1.2.13, permite a atacantes remotos inyectar secuencias de comandos Web o HTML mediante parámetros no especificados en (1) portal.php y (2) inc/functions_post.php. • http://community.mybboard.net/attachment.php?aid=9272 http://community.mybboard.net/showthread.php?tid=31666 http://secunia.com/advisories/31013 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Directory traversal vulnerability in inc/class_language.php in MyBB before 1.2.13 has unknown impact and attack vectors related to the $language variable. Vulnerabilidad de salto de directorio en inc/class_language.php de MyBB anterior a 1.2.13, tiene un impacto y vectores de ataque desconocidos relacionados con la variable $language. • http://community.mybboard.net/attachment.php?aid=9272 http://community.mybboard.net/showthread.php?tid=31666 http://secunia.com/advisories/31013 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 1

Multiple cross-site request forgery (CSRF) vulnerabilities in MyBB 1.2.11 and earlier allow remote attackers to (1) hijack the authentication of moderators or administrators for requests that delete threads via a do_multideletethreads action to moderation.php and (2) hijack the authentication of arbitrary users for requests that delete private messages (PM) via a delete action to private.php. Múltiples vulnerabilidades de tipo cross-site request forgery (CSRF) en MyBB versión 1.2.11 y anteriores, permiten a los atacantes remotos (1) secuestrar la autenticación de moderadores o administradores para las peticiones que eliminan hilos (subprocesos) por medio de una acción do_multideletethreads para el archivo moderation.php y (2) secuestran la autenticación de usuarios arbitrarios para peticiones que eliminan mensajes privados (PM) por medio de una acción delete en private.php. • http://community.mybboard.net/showthread.php?tid=27675 http://secunia.com/advisories/28572 http://securityreason.com/securityalert/3656 http://www.securityfocus.com/archive/1/486663 http://www.vupen.com/english/advisories/2008/0238 • CWE-352: Cross-Site Request Forgery (CSRF) •