Description MyBB 1.8.14 is not checking for a valid CSRF token, leading to arbitrary deletion of user accounts. Remediation References CVE-2018-7305 Related Vulnerabilities Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37061) Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0738) WordPress Plugin Advanced Access Manager Security Bypass (3.2.1) Oracle JRE CVE-2012-1725 Vulnerability (CVE-2012-1725) XWiki Improper Handling of Exceptional Conditions Vulnerability (CVE-2023-29520) Severity Medium Classification CVE-2018-7305 CWE-352 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N Tags Missing Update Known Vulnerabilities