Description MyBB 1.8.14 is not checking for a valid CSRF token, leading to arbitrary deletion of user accounts. Remediation References CVE-2018-7305 Related Vulnerabilities PHP Other Vulnerability (CVE-2019-11044) Dot CMS URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-17422) WordPress Plugin W4 Post List Cross-Site Scripting (2.4.4) Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-3873) TYPO3 Improper Authentication Vulnerability (CVE-2009-3635) Severity Medium Classification CVE-2018-7305 CWE-352 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N Tags Missing Update Known Vulnerabilities