CSRF Vulnerability in MyBB 1.8.14 Allows Arbitrary Deletion of User Accounts

CSRF Vulnerability in MyBB 1.8.14 Allows Arbitrary Deletion of User Accounts

CVE-2018-7305 · MEDIUM Severity

AV:N/AC:L/AU:S/C:N/I:P/A:N

MyBB 1.8.14 is not checking for a valid CSRF token, leading to arbitrary deletion of user accounts.

Learn more about our User Device Pen Test.