Mybb Vulnerabilidad

Cronología

El año pasado

Versión

1.8.364
1.8.063
1.8.163
1.8.263
1.8.661

Contramedidas

Official Fix119
Temporary Fix0
Workaround0
Unavailable18
Not Defined74

Explotabilidad

High15
Functional0
Proof-of-Concept64
Unproven2
Not Defined130

Vector de acceso

Not Defined0
Physical0
Local4
Adjacent2
Network205

Autenticación

Not Defined0
High7
Low43
None161

La interacción del usuario

Not Defined0
Required98
None113

C3BM Index

El año pasado

CVSSv3 Base

≤10
≤20
≤30
≤410
≤560
≤649
≤740
≤842
≤94
≤106

CVSSv3 Temp

≤10
≤20
≤30
≤421
≤567
≤650
≤749
≤815
≤94
≤105

VulDB

≤10
≤20
≤31
≤422
≤569
≤633
≤736
≤844
≤90
≤106

NVD

≤10
≤20
≤30
≤40
≤53
≤69
≤724
≤814
≤97
≤108

CNA

≤10
≤20
≤30
≤40
≤50
≤61
≤70
≤83
≤90
≤100

Proveedor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Explotar día 0

<1k11
<2k8
<5k20
<10k84
<25k85
<50k3
<100k0
≥100k0

Explotar hoy

<1k168
<2k14
<5k19
<10k9
<25k1
<50k0
<100k0
≥100k0

Explotar el volumen del mercado

El año pasado

🔴 CTI Ocupaciones

Affected Versions (116): 1.0, 1.0 Final, 1.0 Pr2, 1.0 Preview Release 2, 1.0 Rc2, 1.0 Rc4, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.00, 1.00 Rc1, 1.00 Rc2, 1.00 Rc3, 1.00 Rc4, 1.00 Rc4 Security Patch, 1.01, 1.02, 1.03, 1.04, 1.1, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.1.5, 1.1.6, 1.1.7, 1.1.8, 1.2, 1.2.1, 1.2.2, 1.2.3, 1.2.4, 1.2.5, 1.2.6, 1.2.7, 1.2.8, 1.2.9, 1.2.11, 1.2.12, 1.2.13, 1.3, 1.4, 1.4.1, 1.4.2, 1.4.3, 1.4.5, 1.4.6, 1.4.8, 1.4.9, 1.4.11, 1.4.14, 1.5, 1.6, 1.6.1, 1.6.2, 1.6.3, 1.6.4, 1.6.5, 1.6.6, 1.6.7, 1.6.8, 1.6.9, 1.6.11, 1.6.12, 1.6.13, 1.6.14, 1.6.15, 1.6.16, 1.6.17, 1.7, 1.8, 1.8.1, 1.8.2, 1.8.3, 1.8.4, 1.8.5, 1.8.6, 1.8.7, 1.8.8, 1.8.9, 1.8.11, 1.8.12, 1.8.13, 1.8.14, 1.8.15, 1.8.16, 1.8.17, 1.8.18, 1.8.19, 1.8.21, 1.8.22, 1.8.23, 1.8.24, 1.8.25, 1.8.26, 1.8.27, 1.8.28, 1.8.29, 1.8.31, 1.8.32, 1.8.33, 1.8.34, 1.8.35, 1.8.36, 1.10, 1.14, 1.20, 2014-11-05, Preview Release 2, Preview Release 2 Rev 686, Rc1, Rc2, Rc3, Rc4

Link to Product Website: https://mybb.com/

Tipo de software: Content Management System

Fecha de publicaciónBaseTempVulnerabilidad0dayHoyExpConCTICVE
2023-11-074.44.4MyBB Theme Management cross site scripting$5k-$25k$5k-$25kNot DefinedNot Defined0.02CVE-2023-45556
2023-11-066.05.9MyBB Visual Editor cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-46251
2023-09-018.07.9MyBB Setting Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2020-22612
2023-08-296.36.2MyBB Template escalada de privilegios$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-41362
2023-05-224.84.7In MyBB User CP Module cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.05CVE-2023-28467
2023-01-045.95.8MyBB Admin CP Languages Module directory traversal$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-45867
2022-11-224.84.8MyBB MyCode Visual Editor cross site scripting$5k-$25k$0-$5kNot DefinedNot Defined0.03CVE-2022-43707
2022-11-224.84.8MyBB Post Attachments Interface cross site scripting$5k-$25k$0-$5kNot DefinedNot Defined0.00CVE-2022-43708
2022-11-225.65.6MyBB Users Module sql injection$5k-$25k$5k-$25kNot DefinedNot Defined0.00CVE-2022-43709
2022-10-065.95.8MyBB Mail Settings mail escalada de privilegios$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-39265
2022-03-105.95.8MyBB Settings Management Module escalada de privilegios$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-24734
2021-11-055.95.8MyBB Admin CP Settings Management escalada de privilegios$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-43281
2021-10-275.55.3MyBB Theme Management escalada de privilegios$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-41866
2021-10-153.93.9MyBB Cross-Poster Plugin MyBBXPSettings.php cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2021-39338
2021-08-313.53.4MyBB Add New Forum Page cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-19049
2021-08-313.53.4MyBB Add New Forum Page cross site scripting$0-$5k$5k-$25kNot DefinedNot Defined0.00CVE-2020-19048
2021-03-164.84.6MyBB Custom Moderator Tools cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-27949
2021-03-166.76.4MyBB User Group sql injection$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2021-27948
2021-03-166.76.4MyBB Forum Management sql injection$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2021-27947
2021-03-167.57.2MyBB Poll Vote Count sql injection$5k-$25k$0-$5kNot DefinedOfficial Fix0.08CVE-2021-27946
2021-03-167.57.2MyBB Theme XML File sql injection$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2021-27890
2021-03-164.84.6MyBB Message Parser cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-27889
2021-02-224.44.3MyBB MyCode cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-27279
2020-08-106.55.7MyBB MyCode Visual Editor DOM-Based cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-15139
2020-08-096.56.2MyBB Visual Editor cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-17447

186 no se muestran más entradas

Do you want to use VulDB in your project?

Use the official API to access entries easily!