An issue was discovered in the User IP History Logs (aka IP_History_Logs) plugin 1.0.2 for MyBB. There is XSS via the admin/modules/tools/ip_history_logs.php useragent field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-28T08:00:00

Updated: 2024-08-04T20:38:32.337Z

Reserved: 2019-01-28T00:00:00

Link: CVE-2019-6979

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-28T08:29:00.700

Modified: 2019-01-29T17:10:28.290

Link: CVE-2019-6979

cve-icon Redhat

No data.