Advertisement






MyBB Recent Threads 1.0 Cross Site Scripting

CVE Category Price Severity
CVE-2018-11715 CWE-79 N/A High
Author Risk Exploitation Type Date
Unknown High Remote 2018-06-05
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N 0.75 0.98205

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018060051

Below is a copy:

MyBB Recent Threads 1.0 Cross Site Scripting
# Exploit Title: MyBB Recent Threads Plugin v1.0 - Cross-Site Scripting
# Date: 6/2/2018
# Author: 0xB9
# Twitter: @0xB9Sec
# Contact: 0xB9[at]pm.me
# Software Link: https://community.mybb.com/mods.php?action=view&pid=842
# Version: 1.0
# Tested on: Ubuntu 18.04
# CVE: CVE-2018-11715
 
 
1. Description:
Creates a page that shows threads that the user has posted in when they have unread replies.
 
  
 
2. Proof of Concept:
 
- Create or reply to a thread with the following subject  <script>alert('XSS')</script> 
- When someone replies to the thread you will see the alert here /misc.php?action=myrecentthreads
 
 
 
3. Solution:
Update to 1.1

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum