Page 4 of 97 results (0.003 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

SQL Injection vulnerability in MyBB before 1.8.26 via the Copy Forum feature in Forum Management. (issue 2 of 3). Una vulnerabilidad de inyección SQL en MyBB versiones anteriores a 1.8.26, por medio de la funcionalidad Copy Forum en Forum Management. (número 2 de 3) • https://github.com/mybb/mybb/security/advisories/GHSA-jjx8-8mcp-7h65 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

SQL Injection vulnerability in MyBB before 1.8.26 via poll vote count. (issue 1 of 3). Una vulnerabilidad de inyección SQL en MyBB, versiones anteriores a 1.8.26, mediante el recuento de votos de la encuesta. (número 1 de 3) MyBB version 1.8.25 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/49699 http://packetstormsecurity.com/files/161918/MyBB-1.8.25-SQL-Injection.html https://github.com/mybb/mybb/security/advisories/GHSA-23m9-w75q-ph4p • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

SQL Injection vulnerablity in MyBB before 1.8.26 via theme properties included in theme XML files. Una vulnerabilidad de inyección SQL en MyBB versiones anteriores a 1.8.26, mediante las propiedades del tema incluyendo en los archivos XML del tema • https://www.exploit-db.com/exploits/49696 http://packetstormsecurity.com/files/161908/MyBB-1.8.25-Remote-Command-Execution.html https://blog.sonarsource.com/mybb-remote-code-execution-chain https://github.com/mybb/mybb/security/advisories/GHSA-r34m-ccm8-mfhq • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 3

Cross-site Scripting (XSS) vulnerability in MyBB before 1.8.26 via Nested Auto URL when parsing messages. Una vulnerabilidad de tipo Cross-site Scripting (XSS) en MyBB versiones anteriores a 1.8.26 a través de Nested Auto URL cuando se analizan los mensajes • https://www.exploit-db.com/exploits/49696 http://packetstormsecurity.com/files/161908/MyBB-1.8.25-Remote-Command-Execution.html https://blog.sonarsource.com/mybb-remote-code-execution-chain https://github.com/mybb/mybb/security/advisories/GHSA-xhj7-3349-mqcm • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

MyBB before 1.8.25 allows stored XSS via nested [email] tags with MyCode (aka BBCode). MyBB versiones anteriores a 1.8.25, permite un ataque de tipo XSS almacenado por medio de etiquetas [correo electrónico] anidadas con MyCode (también se conoce como BBCode) • https://github.com/mybb/mybb/commit/cb781b49116bf5c4d8deca3e17498122b701677a https://github.com/mybb/mybb/security/advisories/GHSA-6483-hcpp-p75w https://mybb.com/versions/1.8.25 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •