3.5
CVSSv2

CVE-2019-3501

Published: 02/01/2019 Updated: 15/01/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

The OUGC Awards plugin prior to 1.8.19 for MyBB allows XSS via a crafted award reason that is mishandled on the awards page or in a user profile.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ougc awards project ougc awards

Exploits

# Exploit Title: MyBB OUGC Awards Plugin v183 - Cross-Site Scripting # Date: 12/31/2018 # Author: 0xB9 # Twitter: @0xB9Sec # Contact: 0xB9[at]pmme # Software Link: communitymybbcom/modsphp?action=view&pid=396 # Version: 183 # Tested on: Ubuntu 1804 # CVE: CVE-2019-3501 1 Description: OUGC Awards plugin for MyBB forum allows ...