CVE-2018-14724

CVSS V2 Low 3.5 CVSS V3 Medium 5.4
Description
In the Ban List plugin 1.0 for MyBB, any forum user with mod privileges can ban users and input an XSS payload into the ban reason, which is executed on the bans.php page.
Overview
  • CVE ID
  • CVE-2018-14724
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-03-21T16:00:20
  • Last Modified Date
  • 2019-03-26T14:57:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mybb:ban_list:1.0:*:*:*:*:mybb:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.exploit-db.com/exploits/46347 Exploit Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:45:11 Added to TrackCVE
2022-12-03 18:18:36 2019-03-21T16:00Z 2019-03-21T16:00:20 CVE Published Date updated
2022-12-03 18:18:36 2019-03-26T14:57:13 CVE Modified Date updated
2022-12-03 18:18:36 Analyzed Vulnerability Status updated