LayerBB 1.1.1 and 1.1.3 has SQL Injection via the search.php search_query parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-07T22:00:00

Updated: 2024-08-05T11:01:14.894Z

Reserved: 2018-10-04T00:00:00

Link: CVE-2018-17988

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-07T23:29:01.140

Modified: 2022-04-19T15:42:57.710

Link: CVE-2018-17988

cve-icon Redhat

No data.