Lucene search

K

Tforum Security Vulnerabilities

cve
cve

CVE-2011-5138

Cross-site scripting (XSS) vulnerability in member.php in tForum b0.915 allows remote attackers to inject arbitrary web script or HTML via the username parameter in a viewprofile...

6.3AI Score

0.002EPSS

2012-08-31 09:55 PM
17
cve
cve

CVE-2011-5137

Multiple SQL injection vulnerabilities in tForum b0.915 allow remote attackers to execute arbitrary SQL commands via the (1) TopicID parameter to viewtopic.php, the (2) BoardID parameter to viewboard.php, or (3) CatID parameter to...

9.5AI Score

0.002EPSS

2012-08-31 09:55 PM
18
cve
cve

CVE-2007-0642

SQL injection vulnerability in tForum 2.00 in the Raymond BERTHOU script collection (aka RBL - ASP) allows remote attackers to execute arbitrary SQL commands via the (1) id and (2) pass to...

8.7AI Score

0.003EPSS

2007-01-31 09:28 PM
29