CVE-2016-9414

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allow remote attackers to obtain sensitive information by leveraging missing directory listing protection in upload directories.
Overview
  • CVE ID
  • CVE-2016-9414
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-01-31T22:59:01
  • Last Modified Date
  • 2017-02-05T20:58:22
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mybb:merge_system:*:*:*:*:*:*:*:* 1 OR 1.8.6
cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:* 1 OR 1.8.6
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://blog.mybb.com/2016/03/11/mybb-1-8-7-merge-system-1-8-7-release/ Patch Vendor Advisory Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/11/18/1 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/11/10/8 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/94395 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 09:49:31 Added to TrackCVE
2022-12-02 13:28:59 2017-01-31T22:59Z 2017-01-31T22:59:01 CVE Published Date updated
2022-12-02 13:28:59 2017-02-05T20:58:22 CVE Modified Date updated
2022-12-02 13:28:59 Analyzed Vulnerability Status updated