In phpBB before 3.1.7-PL1, includes/acp/acp_bbcodes.php has improper verification of a CSRF token on the BBCode page in the Administration Control Panel. An actual CSRF attack is possible if an attacker also manages to retrieve the session id of a reauthenticated administrator prior to targeting them.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-30T11:30:40

Updated: 2024-08-05T01:24:48.712Z

Reserved: 2019-09-30T00:00:00

Link: CVE-2019-16993

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-30T12:15:10.860

Modified: 2019-11-21T13:34:48.817

Link: CVE-2019-16993

cve-icon Redhat

No data.