Cross-Site Scripting (XSS) Vulnerability in Delete Account Plugin 1.4 for MyBB

Cross-Site Scripting (XSS) Vulnerability in Delete Account Plugin 1.4 for MyBB

CVE-2021-3350 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

deleteaccount.php in the Delete Account plugin 1.4 for MyBB allows XSS via the deletereason parameter.

Learn more about our Web Application Penetration Testing UK.