CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability classified as problematic has been found in MyBB 1.10 (Content Management System). This affects an unknown code block. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in inc/functions_post.php in MyBB (aka MyBulletinBoard) 1.10 allows remote attackers to inject arbitrary web script or HTML via a JavaScript event in a BBCode img tag. NOTE: the email vector is already covered by CVE-2006-1625, although it might stem from the same core issue.

The weakness was released 04/02/2006 by Devil-00 as confirmed posting (Bugtraq). The advisory is shared at securityfocus.com. This vulnerability is uniquely identified as CVE-2006-1716 since 04/11/2006. The exploitability is told to be difficult. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Technical details are unknown but an exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

After even before and not, there has been an exploit disclosed. It is declared as proof-of-concept.

The vulnerability is also documented in the vulnerability database at X-Force (25615). Entries connected to this vulnerability are available at 29602 and 29506.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

04/02/2006 🔍
04/02/2006 +0 days 🔍
04/04/2006 +1 days 🔍
04/04/2006 +0 days 🔍
04/07/2006 +2 days 🔍
04/11/2006 +4 days 🔍
04/11/2006 +0 days 🔍
03/12/2015 +3257 days 🔍
04/30/2019 +1510 days 🔍

Sourcesinfo

Product: mybb.com

Advisory: securityfocus.com
Researcher: Devil-00
Status: Confirmed

CVE: CVE-2006-1716 (🔍)
X-Force: 25615 - MyBB email and img BBCode cross-site scripting
SecurityFocus: 17413 - MyBulletinBoard Multiple HTML Injection Vulnerabilities
Secunia: 19516 - MyBB Cross-Site Scripting and Script Insertion, Moderately Critical
OSVDB: 24375 - MyBulletinBoard (MyBB) Multiple BBcode Tag XSS

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/12/2015 12:19
Updated: 04/30/2019 09:30
Changes: 03/12/2015 12:19 (57), 04/30/2019 09:30 (7)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!