Lucene search

K
zdt0xB91337DAY-ID-30533
HistoryJun 06, 2018 - 12:00 a.m.

MyBB Recent Threads Plugin 1.0 - Cross-Site Scripting Vulnerability

2018-06-0600:00:00
0xB9
0day.today
18

EPSS

0.001

Percentile

30.3%

Exploit for php platform in category web applications

# Exploit Title: MyBB Recent Threads Plugin v1.0 - Cross-Site Scripting
# Date: 6/2/2018
# Author: 0xB9
# Twitter: @0xB9Sec
# Contact: 0xB9[at]pm.me
# Software Link: https://community.mybb.com/mods.php?action=view&pid=842
# Version: 1.0
# Tested on: Ubuntu 18.04
# CVE: CVE-2018-11715
 
 
1. Description:
Creates a page that shows threads that the user has posted in when they have unread replies.
 
  
 
2. Proof of Concept:
 
- Create or reply to a thread with the following subject  <script>alert('XSS')</script> 
- When someone replies to the thread you will see the alert here /misc.php?action=myrecentthreads
 
 
 
3. Solution:
Update to 1.1

#  0day.today [2018-06-06]  #

EPSS

0.001

Percentile

30.3%