MyBB Group MyBB contains a Incorrect Access Control vulnerability in Private forums that can result in Users can view posts from private forums without having the password. This attack appear to be exploitable via Subscribe to a forum through IDOR. This vulnerability appears to have been fixed in 1.8.15.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-26T16:00:00

Updated: 2024-08-05T12:40:47.100Z

Reserved: 2018-04-07T00:00:00

Link: CVE-2018-1000503

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-26T16:29:00.523

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-1000503

cve-icon Redhat

No data.