CVE-2018-17128

A Persistent XSS issue was discovered in the Visual Editor in MyBB before 1.8.19 via a Video MyCode.
References
Link Resource
https://blog.mybb.com/2018/09/11/mybb-1-8-19-released-security-maintenance-release/ Release Notes Vendor Advisory
https://www.exploit-db.com/exploits/45449/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-17 04:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17128

Mitre link : CVE-2018-17128

CVE.ORG link : CVE-2018-17128


JSON object : View

Products Affected

mybb

  • mybb
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')