CVE-2018-17128

Summary: 
A Persistent XSS issue was discovered in the Visual Editor in MyBB before 1.8.19 via a Video MyCode.
Published: 
Monday, September 17, 2018 - 00:29
cvss: