ID CVE-2006-3953
Summary Cross-site scripting (XSS) vulnerability in usercp.php in MyBB (aka MyBulletinBoard) 1.x allows remote attackers to inject arbitrary web script or HTML via the gallery parameter.
References
Vulnerable Configurations
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.0_final:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.0_final:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.0_pr2:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.0_pr2:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.0_preview_release_2:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.0_preview_release_2:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.00_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.00_rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.00_rc2:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.00_rc2:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.0_rc2:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.0_rc2:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.00_rc3:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.00_rc3:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.00_rc4:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.00_rc4:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.0_rc4:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.0_rc4:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.00_rc4_security_patch:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.00_rc4_security_patch:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.01:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.01:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.04:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.04:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.10:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.14:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.20:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.20:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 17-10-2018 - 21:32)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 19193
bugtraq 20060729 [KAPDA::#53] MYBB XSS and Dir Traversal in usercp.php
sreason 1319
Last major update 17-10-2018 - 21:32
Published 01-08-2006 - 21:04
Last modified 17-10-2018 - 21:32
Back to Top