CVE-2023-45556

Cross Site Scripting vulnerability in Mybb Mybb Forums v.1.8.33 allows a local attacker to execute arbitrary code via the theme Name parameter in the theme management component.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:*

History

14 Nov 2023, 19:01

Type Values Removed Values Added
CWE CWE-79
First Time Mybb
Mybb mybb
CPE cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (MISC) https://raw.githubusercontent.com/Or4ngm4n/Mybb/main/Screenshot%202023-10-08%20012112.png - (MISC) https://raw.githubusercontent.com/Or4ngm4n/Mybb/main/Screenshot%202023-10-08%20012112.png - Product
References (MISC) https://github.com/Or4ngm4n/Mybb/blob/main/MyBB%201.8.33%20Cross%20Site%20Scripting.txt - (MISC) https://github.com/Or4ngm4n/Mybb/blob/main/MyBB%201.8.33%20Cross%20Site%20Scripting.txt - Exploit
References (MISC) https://github.com/mybb/mybb/security/advisories/GHSA-4xqm-3cm2-5xgf - (MISC) https://github.com/mybb/mybb/security/advisories/GHSA-4xqm-3cm2-5xgf - Patch, Third Party Advisory

06 Nov 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-06 22:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-45556

Mitre link : CVE-2023-45556

CVE.ORG link : CVE-2023-45556


JSON object : View

Products Affected

mybb

  • mybb
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')