3.5
CVSSv2

CVE-2019-12830

Published: 15/06/2019 Updated: 20/06/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 8.7 | Impact Score: 5.8 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

In MyBB prior to 1.8.21, an attacker can exploit a parsing flaw in the Private Message / Post renderer that leads to [video] BBCode persistent XSS to take over any forum account, aka a nested video MyCode issue.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mybb mybb