CVE

CVE-2018-14392

CVE-2018-14392

The New Threads plugin before 1.2 for MyBB has XSS.

Source: CVE-2018-14392

Exit mobile version