Lucene search

K
packetstorm0xB9PACKETSTORM:148618
HistoryJul 19, 2018 - 12:00 a.m.

MyBB New Threads 1.1 Cross Site Scripting

2018-07-1900:00:00
0xB9
packetstormsecurity.com
17

EPSS

0.01

Percentile

83.7%

`# Exploit Title: MyBB New Threads Plugin - Cross-Site Scripting  
# Date: 7/16/2018  
# Author: 0xB9  
# Twitter: @0xB9Sec  
# Contact: 0xB9[at]pm.me  
# Software Link: https://community.mybb.com/mods.php?action=view&pid=1143  
# Version: 1.1  
# Tested on: Ubuntu 18.04  
# CVE: CVE-2018-14392  
  
  
1. Description:  
New Threads is a plugin that displays new threads on the index page. The thread titles allow XSS.  
  
  
2. Proof of Concept:  
  
- Create a new thread with the following subject <script>alert('XSS')</script>  
- Visit the index page to see alert.  
  
  
3. Solution:  
Update to 1.2  
  
  
`

EPSS

0.01

Percentile

83.7%