Vulnerabilities (CVE)

Filtered by vendor Vasthtml Subscribe
Filtered by product Forum Server
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-1047 2 Vasthtml, Wordpress 2 Forum Server, Wordpress 2024-02-28 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in VastHTML Forum Server (aka ForumPress) plugin 1.6.1 and 1.6.5 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) search_max parameter in a search action to index.php, which is not properly handled by wpf.class.php, (2) id parameter in an editpost action to index.php, which is not properly handled by wpf-post.php, or (3) topic parameter to feed.php.