Vulnerability CVE-2019-6979


Published: 2019-01-28

Description:
An issue was discovered in the User IP History Logs (aka IP_History_Logs) plugin 1.0.2 for MyBB. There is XSS via the admin/modules/tools/ip_history_logs.php useragent field.

See advisories in our WLB2 database:
Topic
Author
Date
Low
MyBB IP History Logs 1.0.2 Cross Site Scripting
0xB9
30.01.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ip history logs project -> Ip history logs 

 References:
https://github.com/JeremyCrookshank/IP_History_Logs/pull/1
https://www.exploit-db.com/exploits/46273/

Copyright 2024, cxsecurity.com

 

Back to Top