668
VMScore

CVE-2018-17988

Published: 07/03/2019 Updated: 19/04/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

LayerBB 1.1.1 and 1.1.3 has SQL Injection via the search.php search_query parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

layerbb layerbb 1.1.1

layerbb layerbb 1.1.3