CVE-2018-14392

The New Threads plugin before 1.2 for MyBB has XSS.
References
Link Resource
https://community.mybb.com/mods.php?action=changelog&pid=1143 Vendor Advisory
https://www.exploit-db.com/exploits/45057/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:mybb:new_threads:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-19 02:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14392

Mitre link : CVE-2018-14392

CVE.ORG link : CVE-2018-14392


JSON object : View

Products Affected

mybb

  • new_threads
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')