The New Threads plugin before 1.2 for MyBB has XSS.
References
Link | Resource |
---|---|
https://community.mybb.com/mods.php?action=changelog&pid=1143 | Vendor Advisory |
https://www.exploit-db.com/exploits/45057/ | Exploit Third Party Advisory VDB Entry |
https://community.mybb.com/mods.php?action=changelog&pid=1143 | Vendor Advisory |
https://www.exploit-db.com/exploits/45057/ | Exploit Third Party Advisory VDB Entry |
Configurations
History
21 Nov 2024, 03:48
Type | Values Removed | Values Added |
---|---|---|
References | () https://community.mybb.com/mods.php?action=changelog&pid=1143 - Vendor Advisory | |
References | () https://www.exploit-db.com/exploits/45057/ - Exploit, Third Party Advisory, VDB Entry |
Information
Published : 2018-07-19 02:29
Updated : 2024-11-21 03:48
NVD link : CVE-2018-14392
Mitre link : CVE-2018-14392
CVE.ORG link : CVE-2018-14392
JSON object : View
Products Affected
mybb
- new_threads
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')