Advertisement






MyBB New Threads 1.1 Cross Site Scripting

CVE Category Price Severity
CVE-2018-14392 CWE-79 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2018-07-20
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018070199

Below is a copy:

MyBB New Threads 1.1 Cross Site Scripting
# Exploit Title: MyBB New Threads Plugin - Cross-Site Scripting
# Date: 7/16/2018
# Author: 0xB9
# Twitter: @0xB9Sec
# Contact: 0xB9[at]pm.me
# Software Link: https://community.mybb.com/mods.php?action=view&pid=1143
# Version: 1.1
# Tested on: Ubuntu 18.04
# CVE: CVE-2018-14392
 
 
1. Description:
New Threads is a plugin that displays new threads on the index page. The thread titles allow XSS.
  
 
2. Proof of Concept:
 
- Create a new thread with the following subject  <script>alert('XSS')</script>
- Visit the index page to see alert.
 
 
3. Solution:
Update to 1.2


Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum