Persistent XSS Vulnerability in MyBB Visual Editor via Video MyCode

Persistent XSS Vulnerability in MyBB Visual Editor via Video MyCode

CVE-2018-17128 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

A Persistent XSS issue was discovered in the Visual Editor in MyBB before 1.8.19 via a Video MyCode.

Learn more about our Web Application Penetration Testing UK.