CVE-2018-14575

Trash Bin plugin 1.1.3 for MyBB has cross-site scripting (XSS) via a thread subject and a cross-site request forgery (CSRF) via a post subject.
Configurations

Configuration 1

cpe:2.3:a:mybb:trash_bin:1.1.3:*:*:*:*:mybb:*:*

Information

Published : 2019-03-21 04:00

Updated : 2019-03-26 06:06


NVD link : CVE-2018-14575

Mitre link : CVE-2018-14575

Products Affected
No products.