SQL Injection Vulnerability in MyBB 1.8.26: Copy Forum Feature in Forum Management (Issue 2 of 3)

SQL Injection Vulnerability in MyBB 1.8.26: Copy Forum Feature in Forum Management (Issue 2 of 3)

CVE-2021-27947 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

SQL Injection vulnerability in MyBB before 1.8.26 via the Copy Forum feature in Forum Management. (issue 2 of 3).

Learn more about our Web Application Penetration Testing UK.