Vulnerability CVE-2018-17128


Published: 2018-09-17

Description:
A Persistent XSS issue was discovered in the Visual Editor in MyBB before 1.8.19 via a Video MyCode.

See advisories in our WLB2 database:
Topic
Author
Date
Low
MyBB Visual Editor Stored XSS <= v1.8.18
Numan OZDEMIR
22.09.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
MYBB -> MYBB 

 References:
https://blog.mybb.com/2018/09/11/mybb-1-8-19-released-security-maintenance-release/
https://www.exploit-db.com/exploits/45449/

Copyright 2024, cxsecurity.com

 

Back to Top