CVE-2019-16993

NameCVE-2019-16993
DescriptionIn phpBB before 3.1.7-PL1, includes/acp/acp_bbcodes.php has improper verification of a CSRF token on the BBCode page in the Administration Control Panel. An actual CSRF attack is possible if an attacker also manages to retrieve the session id of a reauthenticated administrator prior to targeting them.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1942-1, DLA-1942-2

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
phpbb3sourcejessie3.0.12-5+deb8u4DLA-1942-2
phpbb3source(unstable)(unfixed)

Notes

https://github.com/phpbb/phpbb/commit/18abef716ecf42a35416444f3f84f5459d573789
https://www.phpbb.com/community/viewtopic.php?t=2352606

Search for package or bug name: Reporting problems