CVE-2018-11715

The Recent Threads plugin before 1.1 for MyBB allows XSS via a thread subject.
References
Link Resource
https://community.mybb.com/mods.php?action=changelog&pid=842 Third Party Advisory
https://www.exploit-db.com/exploits/44833/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:recent_threads_project:recent_threads:*:*:*:*:*:mybb:*:*

History

No history.

Information

Published : 2018-06-04 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-11715

Mitre link : CVE-2018-11715

CVE.ORG link : CVE-2018-11715


JSON object : View

Products Affected

recent_threads_project

  • recent_threads
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')