CVE-2018-1000503

CVE-2018-1000503

MyBB Group MyBB contains a Incorrect Access Control vulnerability in Private forums that can result in Users can view posts from private forums without having the password. This attack appear to be exploitable via Subscribe to a forum through IDOR. This vulnerability appears to have been fixed in 1.8.15.

Source: CVE-2018-1000503

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다