CVE-2018-17996

LayerBB before 1.1.3 allows CSRF for adding a user via admin/new_user.php, deleting a user via admin/members.php/delete_user/, and deleting content via mod/delete.php/.
Configurations

Configuration 1

cpe:2.3:a:layerbb:layerbb:1.1.2:*:*:*:*:*:*:*

Information

Published : 2019-03-21 04:00

Updated : 2019-03-22 02:04


NVD link : CVE-2018-17996

Mitre link : CVE-2018-17996

Products Affected
No products.
CWE