CVE-2018-10305

The MessageSearch2 function in PersonalMessage.php in Simple Machines Forum (SMF) before 2.0.15 does not properly use the possible_users variable in a query, which might allow attackers to bypass intended access restrictions.
References
Link Resource
https://www.simplemachines.org/community/index.php?topic=557176.0 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:simplemachines:simple_machines_forum:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-24 02:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10305

Mitre link : CVE-2018-10305

CVE.ORG link : CVE-2018-10305


JSON object : View

Products Affected

simplemachines

  • simple_machines_forum