CVE-2018-7305

MyBB 1.8.14 is not checking for a valid CSRF token, leading to arbitrary deletion of user accounts.
References
Link Resource
https://websecnerd.blogspot.in/2018/02/mybb-forum-1_21.html Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:mybb:mybb:1.8.14:*:*:*:*:*:*:*

Information

Published : 2018-02-21 08:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-7305

Mitre link : CVE-2018-7305

Products Affected
No products.
CWE