Description MyBB 1.8.14 is not checking for a valid CSRF token, leading to arbitrary deletion of user accounts. Remediation References CVE-2018-7305 Related Vulnerabilities WordPress Plugin EME Sync Facebook Events Unspecified Vulnerability (1.0.38) WordPress Plugin Virim PHP Object Injection (0.4) MySQL CVE-2015-4815 Vulnerability (CVE-2015-4815) WordPress Plugin Trashbin 'mtb_undelete' Parameter Cross-Site Scripting (0.1) OpenSSL DEPRECATED: Code Vulnerability (CVE-2015-0286) Severity Medium Classification CVE-2018-7305 CWE-352 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N Tags Missing Update Known Vulnerabilities