Vulnerabilities > Mybb > BAN List > 1.0

DATE CVE VULNERABILITY TITLE RISK
2019-03-21 CVE-2018-14724 Cross-site Scripting vulnerability in Mybb BAN List 1.0
In the Ban List plugin 1.0 for MyBB, any forum user with mod privileges can ban users and input an XSS payload into the ban reason, which is executed on the bans.php page.
network
mybb CWE-79
3.5