6.1
CVSSv3

CVE-2018-14392

Published: 19/07/2018 Updated: 13/09/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The New Threads plugin prior to 1.2 for MyBB has XSS.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mybb new threads

Exploits

# Exploit Title: MyBB New Threads Plugin - Cross-Site Scripting # Date: 7/16/2018 # Author: 0xB9 # Twitter: @0xB9Sec # Contact: 0xB9[at]pmme # Software Link: communitymybbcom/modsphp?action=view&pid=1143 # Version: 11 # Tested on: Ubuntu 1804 # CVE: CVE-2018-14392 1 Description: New Threads is a plugin that displays new threads ...
MyBB New Threads plugin version 11 suffers from a cross site scripting vulnerability ...