Vulnerability CVE-2018-17996


Published: 2019-03-21

Description:
LayerBB before 1.1.3 allows CSRF for adding a user via admin/new_user.php, deleting a user via admin/members.php/delete_user/, and deleting content via mod/delete.php/.

See advisories in our WLB2 database:
Topic
Author
Date
Low
LayerBB 1.1.2 Cross Site Request Forgery
0xB9
15.02.2019

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Layerbb -> Layerbb 

 References:
http://packetstormsecurity.com/files/151694/LayerBB-1.1.2-Cross-Site-Request-Forgery.html
https://github.com/AndyRixon/LayerBB/commits/master
https://github.com/AndyRixon/LayerBB/issues/38
https://www.exploit-db.com/exploits/46379/

Copyright 2024, cxsecurity.com

 

Back to Top