CVE-2018-17988

LayerBB 1.1.1 and 1.1.3 has SQL Injection via the search.php search_query parameter.
References
Link Resource
https://github.com/AndyRixon/LayerBB/issues/51 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45530/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:layerbb:layerbb:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:layerbb:layerbb:1.1.3:*:*:*:*:*:*:*

History

19 Apr 2022, 15:42

Type Values Removed Values Added
References (MISC) https://github.com/AndyRixon/LayerBB/issues/51 - (MISC) https://github.com/AndyRixon/LayerBB/issues/51 - Exploit, Third Party Advisory
CPE cpe:2.3:a:layerbb:layerbb:1.1.3:*:*:*:*:*:*:*

20 Aug 2021, 21:15

Type Values Removed Values Added
Summary LayerBB 1.1.1 has SQL Injection via the search.php search_query parameter. LayerBB 1.1.1 and 1.1.3 has SQL Injection via the search.php search_query parameter.
References
  • (MISC) https://github.com/AndyRixon/LayerBB/issues/51 -

Information

Published : 2019-03-07 23:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-17988

Mitre link : CVE-2018-17988

CVE.ORG link : CVE-2018-17988


JSON object : View

Products Affected

layerbb

  • layerbb
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')