Vulnerability CVE-2019-16531


Published: 2019-09-19   Modified: 2019-09-20

Description:
LayerBB before 1.1.4 has multiple CSRF issues, as demonstrated by changing the System Settings via admin/general.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
LayerBB < 1.1.4 Cross-Site Request Forgery
0xB9
20.09.2019

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Layerbb -> Layerbb 

 References:
http://packetstormsecurity.com/files/154549/LayerBB-1.1.3-Cross-Site-Request-Forgery.html
https://github.com/0xB9/LayerBB-1.1.3-CSRF/blob/master/README.md
https://github.com/AndyRixon/LayerBB/compare/1.1.3...1.1.4
https://github.com/AndyRixon/LayerBB/pull/40

Copyright 2024, cxsecurity.com

 

Back to Top