Vulnerabilities > Layerbb

DATE CVE VULNERABILITY TITLE RISK
2019-09-20 CVE-2019-16531 Cross-Site Request Forgery (CSRF) vulnerability in Layerbb
LayerBB before 1.1.4 has multiple CSRF issues, as demonstrated by changing the System Settings via admin/general.php.
network
layerbb CWE-352
6.8
2019-07-19 CVE-2019-13974 Cross-Site Request Forgery (CSRF) vulnerability in Layerbb 1.1.3
LayerBB 1.1.3 allows conversations.php/cmd/new CSRF.
network
layerbb CWE-352
6.8
2019-07-19 CVE-2019-13973 Unrestricted Upload of File with Dangerous Type vulnerability in Layerbb 1.1.3
LayerBB 1.1.3 allows admin/general.php arbitrary file upload because the custom_logo filename suffix is not restricted, and .php may be used.
network
low complexity
layerbb CWE-434
7.5
2019-07-19 CVE-2019-13972 Cross-site Scripting vulnerability in Layerbb 1.1.3
LayerBB 1.1.3 allows XSS via the application/commands/new.php pm_title variable, a related issue to CVE-2019-17997.
network
layerbb CWE-79
4.3
2019-03-21 CVE-2018-17997 Cross-site Scripting vulnerability in Layerbb 1.1.1
LayerBB 1.1.1 allows XSS via the titles of conversations (PMs).
network
layerbb CWE-79
4.3
2019-03-21 CVE-2018-17996 Cross-Site Request Forgery (CSRF) vulnerability in Layerbb 1.1.2
LayerBB before 1.1.3 allows CSRF for adding a user via admin/new_user.php, deleting a user via admin/members.php/delete_user/, and deleting content via mod/delete.php/.
network
layerbb CWE-352
5.8
2019-03-07 CVE-2018-17988 SQL Injection vulnerability in Layerbb 1.1.1/1.1.3
LayerBB 1.1.1 and 1.1.3 has SQL Injection via the search.php search_query parameter.
network
low complexity
layerbb CWE-89
7.5