Lucene search

K
zdt0xB91337DAY-ID-30327
HistoryMay 10, 2018 - 12:00 a.m.

MyBB Latest Posts on Profile Plugin 1.1 - Cross-Site Scripting Vulnerability

2018-05-1000:00:00
0xB9
0day.today
30

0.001 Low

EPSS

Percentile

44.7%

Exploit for php platform in category web applications

# Exploit Title: MyBB Latest Posts on Profile Plugin v1.1 - Cross-Site Scripting
# Author: 0xB9
# Contact: luxorforums.com/User-0xB9 or 0xB9[at]pm.me
# Software Link: https://community.mybb.com/mods.php?action=view&pid=914
# Version: 1.1
# Tested on: Ubuntu 17.10
# CVE: CVE-2018-10580
 
 
1. Description:
Adds a new section to user profiles that will display their last posts.
  
 
2. Proof of Concept:
 
Persistent XSS
- Create a thread with the following subject <script>alert('XSS')</script>
- Now visit your profile to see the alert.
 
 
3. Solution:
I reported the plugin twice over the past 3 weeks and recieved no response.
 
 
The following should be added in line 236 to properly sanitize thread subjects.
 
$d['tsubject'] = htmlspecialchars_uni($d['tsubject']);

#  0day.today [2018-05-10]  #

0.001 Low

EPSS

Percentile

44.7%