Filtered by vendor Mybb-2fa Project Subscriptions
Filtered by product Mybb-2fa Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-12363 1 Mybb-2fa Project 1 Mybb-2fa 2024-08-04 N/A
An CSRF issue was discovered in the JN-Jones MyBB-2FA plugin through 2014-11-05 for MyBB. An attacker can forge a request to an installed mybb2fa plugin to control its state via usercp.php?action=mybb2fa&do=deactivate (or usercp.php?action=mybb2fa&do=activate). A deactivate operation lowers the security of the targeted account by disabling two factor authentication.