CVE-2011-1047

Multiple SQL injection vulnerabilities in VastHTML Forum Server (aka ForumPress) plugin 1.6.1 and 1.6.5 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) search_max parameter in a search action to index.php, which is not properly handled by wpf.class.php, (2) id parameter in an editpost action to index.php, which is not properly handled by wpf-post.php, or (3) topic parameter to feed.php.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:vasthtml:forum_server:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:vasthtml:forum_server:1.6.5:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-02-21 19:00

Updated : 2024-02-28 11:41


NVD link : CVE-2011-1047

Mitre link : CVE-2011-1047

CVE.ORG link : CVE-2011-1047


JSON object : View

Products Affected

vasthtml

  • forum_server

wordpress

  • wordpress
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')