CVE

CVE-2019-3501

CVE-2019-3501

The OUGC Awards plugin before 1.8.19 for MyBB allows XSS via a crafted award reason that is mishandled on the awards page or in a user profile.

Source: CVE-2019-3501

Exit mobile version