SQL Injection Vulnerability in LayerBB 1.1.1 and 1.1.3 via search.php search_query Parameter

SQL Injection Vulnerability in LayerBB 1.1.1 and 1.1.3 via search.php search_query Parameter

CVE-2018-17988 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

LayerBB 1.1.1 and 1.1.3 has SQL Injection via the search.php search_query parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.