CVE-2018-1000503

MyBB Group MyBB contains a Incorrect Access Control vulnerability in Private forums that can result in Users can view posts from private forums without having the password. This attack appear to be exploitable via Subscribe to a forum through IDOR. This vulnerability appears to have been fixed in 1.8.15.
Configurations

Configuration 1

cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:*

Information

Published : 2018-06-26 04:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-1000503

Mitre link : CVE-2018-1000503

Products Affected
No products.
CWE