Advertisement






MyBB Recent Threads On Index 17.0 Cross Site Scripting

CVE Category Price Severity
CVE-2021-3760 CWE-79 Not Specified High
Author Risk Exploitation Type Date
Unknown High Remote 2018-04-10
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N 0.62 0.778

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018040076

Below is a copy:

MyBB Recent Threads On Index 17.0 Cross Site Scripting
# Exploit Title: MyBB Recent threads
# Date: 4th April 2018
# Exploit Author: Perileos
# Software Link: https://community.mybb.com/mods.php?action=view&pid=191
# Version: 17.0
# Tested on: Windows 10
 
1. Description:
This plugin shows recent threads in the side bar on your MyBB forum.
 
2. Proof of concept:
 
Persistent XSS
- Create a thread with the following subject <p
"""><SCRIPT>alert("XSS")</SCRIPT>">
- Navigate to the index to see a board wide persistent XSS alert.


Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum