ID CVE-2006-1717
Summary Cross-site scripting (XSS) vulnerability in newthread.php in MyBB (aka MyBulletinBoard) 1.10, when configured to permit new threads by unregistered users, allows remote attackers to inject arbitrary web script or HTML via the username. Successful exploitation requires that unauthenticated users are allowed to post new threads (not the default setting).
References
Vulnerable Configurations
  • cpe:2.3:a:mybulletinboard:mybulletinboard:1.10:*:*:*:*:*:*:*
    cpe:2.3:a:mybulletinboard:mybulletinboard:1.10:*:*:*:*:*:*:*
CVSS
Base: 5.1 (as of 18-10-2018 - 16:34)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:H/Au:N/C:P/I:P/A:P
refmap via4
bid 17427
bugtraq 20060409 MyBB 1.10 'newthread.php' < CrossSiteScripting >
secunia 19516
xf mybb-newthread-xss(25730)
Last major update 18-10-2018 - 16:34
Published 11-04-2006 - 23:02
Last modified 18-10-2018 - 16:34
Back to Top