Advertisement






MyBB Bans List 1.0 Cross Site Scripting

CVE Category Price Severity
CVE-2018-14724 CWE-79 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2019-02-12
CPE
cpe:cpe:/a:mybb_project:mybb:1.0
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019020119

Below is a copy:

MyBB Bans List 1.0 Cross Site Scripting
# Exploit Title: MyBB Bans List - Cross Site Scripting
# Date: 7/25/2018
# Author: 0xB9
# Twitter: @0xB9Sec
# Contact: 0xB9[at]pm.me
# Software Link: https://community.mybb.com/mods.php?action=view&pid=423
# Version: 1.0
# Tested on: Ubuntu 18.04
# CVE: CVE-2018-14724


1. Description:
Adds bans.php page, showing a list of banned users and the reason of ban. 

Any forum user that's a mod can ban users and input a payload into the ban reason which gets executed on the bans.php page.
 

2. Proof of Concept:

- Have a mod account
- Ban a user
- Input the following for reason of the ban   <script>alert('XSS')</script>
- Anyone to view page will execute payload

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum