CVE-2018-7305

MyBB 1.8.14 is not checking for a valid CSRF token, leading to arbitrary deletion of user accounts.
References
Link Resource
https://websecnerd.blogspot.in/2018/02/mybb-forum-1_21.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mybb:mybb:1.8.14:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-21 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7305

Mitre link : CVE-2018-7305

CVE.ORG link : CVE-2018-7305


JSON object : View

Products Affected

mybb

  • mybb
CWE
CWE-352

Cross-Site Request Forgery (CSRF)