Vulnerability CVE-2018-14575


Published: 2019-03-21

Description:
Trash Bin plugin 1.1.3 for MyBB has cross-site scripting (XSS) via a thread subject and a cross-site request forgery (CSRF) via a post subject.

See advisories in our WLB2 database:
Topic
Author
Date
Low
MyBB Trash Bin 1.1.3 Cross Site Request Forgery / Cross Site Scripting
0xB9
18.02.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
MYBB -> Trash bin 

 References:
http://packetstormsecurity.com/files/151704/MyBB-Trash-Bin-1.1.3-Cross-Site-Request-Forgery-Cross-Site-Scripting.html
https://community.mybb.com/mods.php?action=view&pid=957
https://www.exploit-db.com/exploits/46384/

Copyright 2024, cxsecurity.com

 

Back to Top