5.4
CVSSv3

CVE-2018-17128

Published: 17/09/2018 Updated: 07/11/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A Persistent XSS issue exists in the Visual Editor in MyBB prior to 1.8.19 via a Video MyCode.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mybb mybb

Exploits

# Title: MyBB Visual Editor 1818 - Cross-Site Scripting # Author: Numan OZDEMIR # Vendor Homepage: mybbcom # Software Link: mybbcom/download/ # Version: Up to v1818 Fixed in v1819 # PoC Video: numanozdemircom/mybb/xssmp4 # CVE: CVE-2018-17128 # Description: # Attacker can run JavaScript codes in victim user's browser wh ...
MyBB Visual Editor versions 1818 and below suffer from a cross site scripting vulnerability ...