CVE-2018-14575

Trash Bin plugin 1.1.3 for MyBB has cross-site scripting (XSS) via a thread subject and a cross-site request forgery (CSRF) via a post subject.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mybb:trash_bin:1.1.3:*:*:*:*:mybb:*:*

History

No history.

Information

Published : 2019-03-21 16:00

Updated : 2023-12-10 12:59


NVD link : CVE-2018-14575

Mitre link : CVE-2018-14575

CVE.ORG link : CVE-2018-14575


JSON object : View

Products Affected

mybb

  • trash_bin
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')