MyBB 1.8.26 SQL Injection Vulnerability via Theme XML Files

MyBB 1.8.26 SQL Injection Vulnerability via Theme XML Files

CVE-2021-27890 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

SQL Injection vulnerablity in MyBB before 1.8.26 via theme properties included in theme XML files.

Learn more about our Web Application Penetration Testing UK.