Versio.io

CVE-2018-17988

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 08-03-2019 12:29
Last modified: - 19-04-2022 05:42
Total changes: - 4

Description

LayerBB 1.1.1 and 1.1.3 has SQL Injection via the search.php search_query parameter.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
High
Confidentiality
High
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
9.8
Base score
3.9
5.9
Exploitability score
Impact score
 

Verification logic

OR
vendor=layerbb AND product=layerbb AND version=1.1.1
vendor=layerbb AND product=layerbb AND version=1.1.3
 

Reference

 


Keywords

NVD

 

CVE-2018-17988

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.