// For flags

CVE-2018-7305

 

Severity Score

4.9
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

MyBB 1.8.14 is not checking for a valid CSRF token, leading to arbitrary deletion of user accounts.

MyBB 1.8.14 no comprueba un token CSRF vĂ¡lido, lo que conduce al borrado arbitrario de cuentas de usuario.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-02-21 CVE Reserved
  • 2018-02-21 CVE Published
  • 2024-09-16 CVE Updated
  • 2024-09-16 First Exploit
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mybb
Search vendor "Mybb"
Mybb
Search vendor "Mybb" for product "Mybb"
1.8.14
Search vendor "Mybb" for product "Mybb" and version "1.8.14"
-
Affected