CVE-2019-12363

An CSRF issue was discovered in the JN-Jones MyBB-2FA plugin through 2014-11-05 for MyBB. An attacker can forge a request to an installed mybb2fa plugin to control its state via usercp.php?action=mybb2fa&do=deactivate (or usercp.php?action=mybb2fa&do=activate). A deactivate operation lowers the security of the targeted account by disabling two factor authentication.
Configurations

Configuration 1

cpe:2.3:a:mybb-2fa_project:mybb-2fa:*:*:*:*:*:mybb:*:*

Information

Published : 2019-07-11 02:15

Updated : 2019-07-17 05:29


NVD link : CVE-2019-12363

Mitre link : CVE-2019-12363

Products Affected
No products.
CWE