CVE-2017-1678110.11.2017, 23:29The installer in MyBB before 1.8.13 has XSS.Cross-site ScriptingEnginsightProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVectorNISTNIST5.4 MEDIUMNETWORKLOWLOWCVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:NmitreCNA------CVEADP------Base ScoreCVSS 3.xEPSS ScorePercentile: 50%VendorProductVersionmybbmybb𝑥≤ 1.8.12𝑥= Vulnerable software versionsKnown Exploits!https://www.exploit-db.com/exploits/43137/https://www.exploit-db.com/exploits/43137/Common Weakness EnumerationCWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.Referenceshttps://blog.mybb.com/2017/11/07/mybb-1-8-13-released-security-maintenance-release/https://www.exploit-db.com/exploits/43137/https://blog.mybb.com/2017/11/07/mybb-1-8-13-released-security-maintenance-release/https://www.exploit-db.com/exploits/43137/