CVE-2018-1000503

MyBB Group MyBB contains a Incorrect Access Control vulnerability in Private forums that can result in Users can view posts from private forums without having the password. This attack appear to be exploitable via Subscribe to a forum through IDOR. This vulnerability appears to have been fixed in 1.8.15.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-26 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1000503

Mitre link : CVE-2018-1000503

CVE.ORG link : CVE-2018-1000503


JSON object : View

Products Affected

mybb

  • mybb
CWE
CWE-269

Improper Privilege Management