Page 7 of 126 results (0.007 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

A reflected XSS vulnerability in index.php in MyBB 1.8.x through 1.8.19 allows remote attackers to inject JavaScript via the 'upsetting[bburl]' parameter. Una vulnerabilidad de tipo XSS reflejada en el archivo index.php en MyBB versión 1.8.x hasta la 1.8.19, permite a atacantes remotos inyectar JavaScript por medio del parámetro 'upsetting[bburl]'. • https://blog.mybb.com https://mybb.com/versions/1.8.20 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

A reflected XSS vulnerability in the ModCP Profile Editor in MyBB before 1.8.20 allows remote attackers to inject JavaScript via the 'username' parameter. Una vulnerabilidad de XSS reflejado en el editor "ModCP Profile", en versiones anteriores a la 1.8.20, permite a los atacantes remotos inyectar código JavaScript en el parámetro "username". • https://blog.mybb.com/2019/02/27/mybb-1-8-20-released-security-maintenance-release https://github.com/mybb/mybb/blob/feature/SECURITY.md#technical-details-of-known-issues • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

A Persistent XSS issue was discovered in the Visual Editor in MyBB before 1.8.19 via a Video MyCode. Se ha descubierto un problema de Cross-Site Scripting (XSS) persistente en Visual Editor en MyBB en versiones anteriores a la 1.8.19 mediante Video MyCode. MyBB Visual Editor versions 1.8.18 and below suffer from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/45449 https://blog.mybb.com/2018/09/11/mybb-1-8-19-released-security-maintenance-release • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 1%CPEs: 1EXPL: 1

An issue was discovered in inc/class_feedgeneration.php in MyBB 1.8.17. On the forum RSS Syndication page, one can generate a URL such as http://localhost/syndication.php?fid=&type=atom1.0&limit=15. The thread titles (within title elements of the generated XML documents) aren't sanitized, leading to XSS. Se ha descubierto un problema en inc/class_feedgeneration.php en MyBB 1.8.17. • https://www.exploit-db.com/exploits/45393 https://blog.mybb.com/2018/08/22/mybb-1-8-18-released-security-maintenance-release • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

MyBB Group MyBB contains a Incorrect Access Control vulnerability in Private forums that can result in Users can view posts from private forums without having the password. This attack appear to be exploitable via Subscribe to a forum through IDOR. This vulnerability appears to have been fixed in 1.8.15. MyBB Group MyBB contiene una vulnerabilidad de control de acceso incorrecto en los foros privados que puede resultar en que los usuarios puedan ver foros privados sin tener la contraseña. Este ataque parece ser explotable mediante una suscripción a un foro mediante IDOR. • http://www.batterystapl.es/2018/03/local-file-inclusion-and-reading.html https://blog.mybb.com/2018/03/15/mybb-1-8-15-released-security-maintenance-release • CWE-269: Improper Privilege Management •