CVE-2018-17128

CVSS V2 Low 3.5 CVSS V3 Medium 5.4
Description
A Persistent XSS issue was discovered in the Visual Editor in MyBB before 1.8.19 via a Video MyCode.
Overview
  • CVE ID
  • CVE-2018-17128
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-09-17T04:29:00
  • Last Modified Date
  • 2018-11-07T14:58:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:* 1 OR 1.8.19
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://blog.mybb.com/2018/09/11/mybb-1-8-19-released-security-maintenance-release/ Release Notes Vendor Advisory
https://www.exploit-db.com/exploits/45449/ Exploit Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:53:48 Added to TrackCVE
2022-12-03 12:13:51 2018-09-17T04:29Z 2018-09-17T04:29:00 CVE Published Date updated
2022-12-03 12:13:51 2018-11-07T14:58:18 CVE Modified Date updated
2022-12-03 12:13:51 Analyzed Vulnerability Status updated