Description MyBB 1.8.14 is not checking for a valid CSRF token, leading to arbitrary deletion of user accounts. Remediation References CVE-2018-7305 Related Vulnerabilities WordPress Plugin Scroll To Top Cross-Site Scripting (1.4.0) phpMyFAQ Other Vulnerability (CVE-2005-3048) WordPress Plugin CMS Tree Page View Security Bypass (1.3.4) osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43723) phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23214) Severity Medium Classification CVE-2018-7305 CWE-352 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N Tags Missing Update Known Vulnerabilities