Advertisement






MyBB IP History Logs 1.0.2 Cross Site Scripting

CVE Category Price Severity
CVE-2019-6979 CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') N/A Medium
Author Risk Exploitation Type Date
N/A High Remote 2019-01-30
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019010294

Below is a copy:

MyBB IP History Logs 1.0.2 Cross Site Scripting
# Exploit Title: MyBB IP History Logs Plugin 1.0.2 - Cross-Site Scripting
# Date: 1/25/2018
# Author: 0xB9
# Twitter: @0xB9Sec
# Contact: 0xB9[at]pm.me
# Software Link: https://community.mybb.com/mods.php?action=view&pid=1213
# Version: 1.0.2
# Tested on: Ubuntu 18.04
# CVE: CVE-2019-6979


1. Description:
This plugin keeps a record of a users IP & User-Agent history. The User-Agent isn't sanitized to user input allowing for an XSS via ACP.
 

2. Proof of Concept:

- Change your User-Agent to a payload   <script>alert('XSS')</script>
- Log into an account

When admin visits the IP/User-Agent history page the payload will execute
http://localhost/[path]/admin/index.php?module=tools-ip_history_logs



3. Solution:
Update to 1.0.3

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum