Lucene search

K

Mybb-2Fa Security Vulnerabilities - November

cve
cve

CVE-2019-12363

An CSRF issue was discovered in the JN-Jones MyBB-2FA plugin through 2014-11-05 for MyBB. An attacker can forge a request to an installed mybb2fa plugin to control its state via usercp.php?action=mybb2fa&do=deactivate (or usercp.php?action=mybb2fa&do=activate). A deactivate operation lowers the sec...

8.8CVSS

8.6AI Score

0.002EPSS

2019-07-11 02:15 PM
26