ID CVE-2007-0689
Summary MyBB 1.2.4 allows remote attackers to obtain sensitive information via the (1) action[] parameter to member.php, (2) imagehash[] parameter to captcha.php, and (3) a direct request to inc/datahandlers/event.php, which reveal the installation path in the resulting error message.
References
Vulnerable Configurations
  • cpe:2.3:a:mybb:mybb:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.0:pr1:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.0:pr1:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.0:pr2:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.0:pr2:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.00:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.00:*:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.01:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.01:*:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.02:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.02:*:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mybb:mybb:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:mybb:mybb:1.2.4:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 16-10-2018 - 16:33)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bugtraq 20070513 MyBB version 1.2.4 Multiple Path Disclosure Vulnerabilities
fulldisc 20070513 MyBB version 1.2.4 Multiple Path Disclosure Vulnerabilities
misc http://www.netvigilance.com/advisory0017
osvdb
  • 34155
  • 35548
  • 35549
xf mybb-eventmembercaptcha-info-disclosure(34336)
Last major update 16-10-2018 - 16:33
Published 14-05-2007 - 21:19
Last modified 16-10-2018 - 16:33
Back to Top