Vulnerability CVE-2018-14724


Published: 2019-03-21

Description:
In the Ban List plugin 1.0 for MyBB, any forum user with mod privileges can ban users and input an XSS payload into the ban reason, which is executed on the bans.php page.

See advisories in our WLB2 database:
Topic
Author
Date
Low
MyBB Bans List 1.0 Cross Site Scripting
0xB9
13.02.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
MYBB -> Ban list 

 References:
https://www.exploit-db.com/exploits/46347

Copyright 2024, cxsecurity.com

 

Back to Top