Cross Site Scripting vulnerability in Mybb Mybb Forums v.1.8.33 allows a local attacker to execute arbitrary code via the theme Name parameter in the theme management component.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-11-06T00:00:00

Updated: 2024-09-05T14:16:56.909Z

Reserved: 2023-10-09T00:00:00

Link: CVE-2023-45556

cve-icon Vulnrichment

Updated: 2024-08-02T20:21:16.660Z

cve-icon NVD

Status : Analyzed

Published: 2023-11-06T22:15:07.990

Modified: 2023-11-14T19:01:46.713

Link: CVE-2023-45556

cve-icon Redhat

No data.