Vulnerability CVE-2019-12830


Published: 2019-06-15

Description:
In MyBB before 1.8.21, an attacker can exploit a parsing flaw in the Private Message / Post renderer that leads to [video] BBCode persistent XSS to take over any forum account, aka a nested video MyCode issue.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
MYBB -> MYBB 

 References:
https://blog.mybb.com/2019/06/10/mybb-1-8-21-released-security-maintenance-release/
https://blog.ripstech.com/2019/mybb-stored-xss-to-rce/

Copyright 2024, cxsecurity.com

 

Back to Top