XSS Vulnerability in MyBB New Threads Plugin 1.2

XSS Vulnerability in MyBB New Threads Plugin 1.2

CVE-2018-14392 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The New Threads plugin before 1.2 for MyBB has XSS.

Learn more about our Web Application Penetration Testing UK.