Multiple CSRF Issues in LayerBB before 1.1.4: System Settings Modification via admin/general.php

Multiple CSRF Issues in LayerBB before 1.1.4: System Settings Modification via admin/general.php

CVE-2019-16531 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

LayerBB before 1.1.4 has multiple CSRF issues, as demonstrated by changing the System Settings via admin/general.php.

Learn more about our Web Application Penetration Testing UK.