Lucene search

K
zdt0xB91337DAY-ID-31881
HistoryJan 07, 2019 - 12:00 a.m.

MyBB OUGC Awards Plugin 1.8.3 - Persistent Cross-Site Scripting Vulnerability

2019-01-0700:00:00
0xB9
0day.today
27

0.002 Low

EPSS

Percentile

57.3%

Exploit for php platform in category web applications

# Exploit Title: MyBB OUGC Awards Plugin v1.8.3 - Cross-Site Scripting
# Author: 0xB9
# Twitter: @0xB9Sec
# Contact: 0xB9[at]pm.me
# Software Link: https://community.mybb.com/mods.php?action=view&pid=396
# Version: 1.8.3
# Tested on: Ubuntu 18.04
# CVE: CVE-2019-3501


1. Description:
OUGC Awards plugin for MyBB forum allows admins and moderators to grant awards to users which displays on profiles/posts. The reason input isn't sanitized on awards page and user profiles.
 

2. Proof of Concept:

- Have a mod account level or higher
- Go to Manage Awards in ModCP
- Give an award to a user and input payload for reason   <script>alert('XSS')</script>

- Payload executes when viewing award on awards.php and user profiles.


3. Solution:
Update to 1.8.19

#  0day.today [2019-01-21]  #

0.002 Low

EPSS

Percentile

57.3%