15 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 22EXPL: 3

SQL injection vulnerability in inc/datahandlers/user.php in MyBB (aka MyBulletinBoard) before 1.4.7 allows remote authenticated users to execute arbitrary SQL commands via the birthdayprivacy parameter. Vulnerabilidad de inyección SQL en inc/datahandlers/user.php en MyBB (alias MyBulletinBoard) antes de v1.4.7 permite a atacantes remotos autenticados ejecutar comandos SQL de su elección a través del parámetro birthdayprivacy . • https://www.exploit-db.com/exploits/9001 http://blog.mybboard.net/2009/06/15/mybb-147-released-security-update http://mybboard.net/download/104 http://secunia.com/advisories/35517 http://www.exploit-db.com/exploits/9001 http://www.securityfocus.com/bid/35458 http://www.vupen.com/english/advisories/2009/1653 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.5EPSS: 0%CPEs: 25EXPL: 3

SQL injection vulnerability in inc/datahandlers/pm.php in MyBB before 1.2.12 allows remote authenticated users to execute arbitrary SQL commands via the options[disablesmilies] parameter to private.php. Vulnerabilidad de inyección de SQL en inc/datahandlers/pm.php en MyBB anterior a v1.2.12, permite a usuarios autentificados remotamente ejecutar comandos SQL de su eleccion a través del parámetro "options"[disablesmilies] del private.php • https://www.exploit-db.com/exploits/5070 http://community.mybboard.net/showthread.php?tid=27675 http://secunia.com/advisories/28572 http://www.securityfocus.com/archive/1/486763/100/200/threaded http://www.securityfocus.com/bid/27378 http://www.securitytracker.com/id?1019257 http://www.vupen.com/english/advisories/2008/0238 http://www.waraxe.us/advisory-64.html • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 65%CPEs: 19EXPL: 2

Multiple eval injection vulnerabilities in MyBB 1.2.10 and earlier allow remote attackers to execute arbitrary code via the sortby parameter to (1) forumdisplay.php or (2) a results action in search.php. Múltiples vulnerabilidades de inyección eval en MyBB 1.2.10 y anteriores permite a atacantes remotos ejecutar código de su elección a través de un parámetro sortby en las acciones (1) forumdisplay.php o (2)results en search.php. • https://www.exploit-db.com/exploits/4927 https://www.exploit-db.com/exploits/4928 http://secunia.com/advisories/28509 http://securityreason.com/securityalert/3559 http://www.securityfocus.com/archive/1/486434/100/0/threaded http://www.securityfocus.com/bid/27322 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.0EPSS: 0%CPEs: 17EXPL: 0

MyBB (aka MyBulletinBoard) allows remote attackers to obtain sensitive information via a direct request for inc/plugins/hello.php, which reveals the path in an error message. MyBB (también conocido cómo MyBulletinBoard) permite a un atacante remoto obtener información sensible a través de una respuesta directa para inc/plugins/hello.php, lo que revela la ruta en un mensaje de error. • http://securityreason.com/securityalert/1628 http://www.securityfocus.com/archive/1/446093/100/0/threaded http://www.vupen.com/english/advisories/2006/3666 •

CVSS: 5.1EPSS: 0%CPEs: 17EXPL: 0

Cross-site scripting (XSS) vulnerability in archive/index.php/forum-4.html in MyBB (aka MyBulletinBoard) allows remote attackers to inject arbitrary web script or HTML via the navbits[][name] parameter. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en archive/index.php/forum-4.html en MyBB (también conocido cómo MyBulletinBoard) permite a un atacante remoto inyectar una secuencia de comandos web o HTML de su elección a través del parámetro navbits[][name]. • http://secunia.com/advisories/21972 http://securityreason.com/securityalert/1628 http://www.securityfocus.com/archive/1/446093/100/0/threaded http://www.vupen.com/english/advisories/2006/3666 •