Vulnerability CVE-2018-17988


Published: 2019-03-07   Modified: 2019-03-08

Description:
LayerBB 1.1.1 has SQL Injection via the search.php search_query parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Layerbb -> Layerbb 

 References:
https://www.exploit-db.com/exploits/45530/

Copyright 2024, cxsecurity.com

 

Back to Top