XSS Vulnerability in Ban List Plugin 1.0 for MyBB

XSS Vulnerability in Ban List Plugin 1.0 for MyBB

CVE-2018-14724 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

In the Ban List plugin 1.0 for MyBB, any forum user with mod privileges can ban users and input an XSS payload into the ban reason, which is executed on the bans.php page.

Learn more about our User Device Pen Test.