Vulnerabilities > Mybb 2FA Project

DATE CVE VULNERABILITY TITLE RISK
2019-07-11 CVE-2019-12363 Cross-Site Request Forgery (CSRF) vulnerability in Mybb-2Fa Project Mybb-2Fa 20141105
An CSRF issue was discovered in the JN-Jones MyBB-2FA plugin through 2014-11-05 for MyBB.
6.8