Vulnerabilities (CVE)

Filtered by vendor Layerbb Subscribe
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-13972 1 Layerbb 1 Layerbb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
LayerBB 1.1.3 allows XSS via the application/commands/new.php pm_title variable, a related issue to CVE-2019-17997.
CVE-2019-13974 1 Layerbb 1 Layerbb 2023-12-10 6.8 MEDIUM 8.8 HIGH
LayerBB 1.1.3 allows conversations.php/cmd/new CSRF.
CVE-2019-13973 1 Layerbb 1 Layerbb 2023-12-10 7.5 HIGH 9.8 CRITICAL
LayerBB 1.1.3 allows admin/general.php arbitrary file upload because the custom_logo filename suffix is not restricted, and .php may be used.
CVE-2018-17997 1 Layerbb 1 Layerbb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
LayerBB 1.1.1 allows XSS via the titles of conversations (PMs).
CVE-2019-16531 1 Layerbb 1 Layerbb 2023-12-10 6.8 MEDIUM 8.8 HIGH
LayerBB before 1.1.4 has multiple CSRF issues, as demonstrated by changing the System Settings via admin/general.php.
CVE-2018-17996 1 Layerbb 1 Layerbb 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
LayerBB before 1.1.3 allows CSRF for adding a user via admin/new_user.php, deleting a user via admin/members.php/delete_user/, and deleting content via mod/delete.php/.
CVE-2018-17988 1 Layerbb 1 Layerbb 2023-12-10 7.5 HIGH 9.8 CRITICAL
LayerBB 1.1.1 and 1.1.3 has SQL Injection via the search.php search_query parameter.