RSS   Podatności dla 'Layerbb'   RSS

2019-09-19
 
CVE-2019-16531

CWE-352
 

 
LayerBB before 1.1.4 has multiple CSRF issues, as demonstrated by changing the System Settings via admin/general.php.

 
2019-07-19
 
CVE-2019-13974

CWE-352
 

 
LayerBB 1.1.3 allows conversations.php/cmd/new CSRF.

 
 
CVE-2019-13973

CWE-434
 

 
LayerBB 1.1.3 allows admin/general.php arbitrary file upload because the custom_logo filename suffix is not restricted, and .php may be used.

 
 
CVE-2019-13972

CWE-79
 

 
LayerBB 1.1.3 allows XSS via the application/commands/new.php pm_title variable, a related issue to CVE-2019-17997.

 
2019-03-21
 
CVE-2018-17997

CWE-79
 

 
LayerBB 1.1.1 allows XSS via the titles of conversations (PMs).

 
 
CVE-2018-17996

CWE-352
 

 
LayerBB before 1.1.3 allows CSRF for adding a user via admin/new_user.php, deleting a user via admin/members.php/delete_user/, and deleting content via mod/delete.php/.

 
2019-03-07
 
CVE-2018-17988

CWE-89
 

 
LayerBB 1.1.1 has SQL Injection via the search.php search_query parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top