CVE

CVE-2018-7305

CVE-2018-7305

MyBB 1.8.14 is not checking for a valid CSRF token, leading to arbitrary deletion of user accounts.

Source: CVE-2018-7305

Exit mobile version