CVE

CVE-2018-17988

CVE-2018-17988

LayerBB 1.1.1 has SQL Injection via the search.php search_query parameter.

Source: CVE-2018-17988

Exit mobile version