MyBB 1.8.14 is not checking for a valid CSRF token, leading to arbitrary deletion of user accounts.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-21T20:00:00Z

Updated: 2024-09-16T22:36:27.532Z

Reserved: 2018-02-21T00:00:00Z

Link: CVE-2018-7305

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-21T20:29:00.473

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-7305

cve-icon Redhat

No data.