Arbitrary Code Execution via Cross Site Scripting in Mybb Mybb Forums v.1.8.33

Arbitrary Code Execution via Cross Site Scripting in Mybb Mybb Forums v.1.8.33

CVE-2023-45556 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Cross Site Scripting vulnerability in Mybb Mybb Forums v.1.8.33 allows a local attacker to execute arbitrary code via the theme Name parameter in the theme management component.

Learn more about our Web Application Penetration Testing UK.