CVE-2018-14724

In the Ban List plugin 1.0 for MyBB, any forum user with mod privileges can ban users and input an XSS payload into the ban reason, which is executed on the bans.php page.
References
Link Resource
https://www.exploit-db.com/exploits/46347 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:mybb:ban_list:1.0:*:*:*:*:mybb:*:*

History

No history.

Information

Published : 2019-03-21 16:00

Updated : 2023-12-10 12:59


NVD link : CVE-2018-14724

Mitre link : CVE-2018-14724

CVE.ORG link : CVE-2018-14724


JSON object : View

Products Affected

mybb

  • ban_list
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')