Lucene search

K

Forum Plugin Security Vulnerabilities

cve
cve

CVE-2022-38055

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in gVectors Team wpForo Forum allows Content Spoofing.This issue affects wpForo Forum: from n/a through...

5.4CVSS

6.8AI Score

0.0004EPSS

2024-06-21 04:15 PM
23
cve
cve

CVE-2024-3200

The wpForo Forum plugin for WordPress is vulnerable to SQL Injection via the 'slug' attribute of the 'wpforo' shortcode in all versions up to, and including, 2.3.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes...

9.9CVSS

7.5AI Score

0.001EPSS

2024-06-01 09:15 AM
6
cve
cve

CVE-2023-47868

Improper Privilege Management vulnerability in wpForo wpForo Forum allows Privilege Escalation.This issue affects wpForo Forum: from n/a through...

7.3CVSS

6.9AI Score

0.0004EPSS

2024-05-17 09:15 AM
23
cve
cve

CVE-2024-32440

Cross-Site Request Forgery (CSRF) vulnerability in Thomas Belser Asgaros Forum.This issue affects Asgaros Forum: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-15 08:15 AM
25
cve
cve

CVE-2024-22284

Deserialization of Untrusted Data vulnerability in Thomas Belser Asgaros Forum.This issue affects Asgaros Forum: from n/a through...

9.8CVSS

9.4AI Score

0.001EPSS

2024-01-24 12:15 PM
15
cve
cve

CVE-2023-47870

Cross-Site Request Forgery (CSRF), Missing Authorization vulnerability in gVectors Team wpForo Forum wpforo allows Cross Site Request Forgery, Accessing Functionality Not Properly Constrained by ACLs leading to forced all users log out.This issue affects wpForo Forum: from n/a through...

8.8CVSS

8.9AI Score

0.001EPSS

2023-11-30 06:15 PM
14
cve
cve

CVE-2023-47872

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in gVectors Team wpForo Forum allows Stored XSS.This issue affects wpForo Forum: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-11-30 05:15 PM
47
cve
cve

CVE-2023-5604

The Asgaros Forum WordPress plugin before 2.7.1 allows forum administrators, who may not be WordPress (super-)administrators, to set insecure configuration that allows unauthenticated users to upload dangerous files (e.g. .php, .phtml), potentially leading to remote code...

9.8CVSS

9.8AI Score

0.004EPSS

2023-11-27 05:15 PM
40
cve
cve

CVE-2020-36706

The Simple:Press – WordPress Forum Plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ~/admin/resources/jscript/ajaxupload/sf-uploader.php file in versions up to, and including, 6.6.0. This makes it possible for attackers to upload arbitrary...

9.8CVSS

9.6AI Score

0.005EPSS

2023-10-20 07:15 AM
18
cve
cve

CVE-2023-2309

The wpForo Forum WordPress plugin before 2.1.9 does not escape some request parameters while in debug mode, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6.3AI Score

0.001EPSS

2023-07-24 11:15 AM
24
cve
cve

CVE-2023-2249

The wpForo Forum plugin for WordPress is vulnerable to Local File Include, Server-Side Request Forgery, and PHAR Deserialization in versions up to, and including, 2.1.7. This is due to the insecure use of file_get_contents without appropriate verification of the data being supplied to the...

8.8CVSS

9AI Score

0.016EPSS

2023-06-09 06:16 AM
50
cve
cve

CVE-2022-41608

Cross-Site Request Forgery (CSRF) vulnerability in Thomas Belser Asgaros Forum plugin <= 2.2.0...

8.8CVSS

8.7AI Score

0.001EPSS

2023-05-22 10:15 AM
21
cve
cve

CVE-2022-4031

The Simple:Press plugin for WordPress is vulnerable to arbitrary file modifications in versions up to, and including, 6.8 via the 'file' parameter which does not properly restrict files to be edited in the context of the plugin. This makes it possible with attackers, with high-level permissions...

4.9CVSS

5AI Score

0.001EPSS

2022-11-29 09:15 PM
25
2
cve
cve

CVE-2022-4028

The Simple:Press plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'postitem' parameter manipulated during the profile-save action when modifying a profile signature in versions up to, and including, 6.8 due to insufficient input sanitization and output escaping that makes.....

6.4CVSS

5AI Score

0.001EPSS

2022-11-29 09:15 PM
18
2
cve
cve

CVE-2022-4030

The Simple:Press plugin for WordPress is vulnerable to Path Traversal in versions up to, and including, 6.8 via the 'file' parameter which can be manipulated during user avatar deletion. This makes it possible with attackers, with minimal permissions such as a subscriber, to supply paths to...

8.1CVSS

8.2AI Score

0.002EPSS

2022-11-29 09:15 PM
24
2
cve
cve

CVE-2022-4027

The Simple:Press plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'postitem' parameter manipulated during a forum response in versions up to, and including, 6.8 due to insufficient input sanitization and output escaping that makes injecting object and embed tags possible......

7.2CVSS

5.2AI Score

0.001EPSS

2022-11-29 09:15 PM
19
2
cve
cve

CVE-2022-4029

The Simple:Press plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'sforum_[md5 hash of the WordPress URL]' cookie value in versions up to, and including, 6.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers....

4.7CVSS

4.6AI Score

0.001EPSS

2022-11-29 09:15 PM
23
2
cve
cve

CVE-2022-40206

Insecure direct object references (IDOR) vulnerability in the wpForo Forum plugin <= 2.0.5 on WordPress allows attackers with subscriber or higher user roles to mark any forum post as...

6.3CVSS

4.5AI Score

0.001EPSS

2022-11-26 12:00 AM
34
2
cve
cve

CVE-2022-40200

Auth. (subscriber+) Arbitrary File Upload vulnerability in wpForo Forum plugin <= 2.0.9 on...

9.9CVSS

8.6AI Score

0.001EPSS

2022-11-17 11:15 PM
25
6
cve
cve

CVE-2022-40192

Cross-Site Request Forgery (CSRF) vulnerability in wpForo Forum plugin <= 2.0.9 on...

8.8CVSS

8.8AI Score

0.001EPSS

2022-11-17 11:15 PM
26
4
cve
cve

CVE-2022-40632

Cross-Site Request Forgery (CSRF) vulnerability in gVectors Team wpForo Forum plugin <= 2.0.5 on WordPress leading to topic...

5.4CVSS

5.5AI Score

0.001EPSS

2022-11-08 07:15 PM
33
4
cve
cve

CVE-2022-40205

Insecure direct object references (IDOR) vulnerability in the wpForo Forum plugin <= 2.0.5 on WordPress allows attackers with subscriber or higher user roles to mark any forum post as...

5.4CVSS

4.5AI Score

0.001EPSS

2022-11-08 07:15 PM
38
2
cve
cve

CVE-2018-11709

wpforo_get_request_uri in wpf-includes/functions.php in the wpForo Forum plugin before 1.4.12 for WordPress allows Unauthenticated Reflected Cross-Site Scripting (XSS) via the...

6.1CVSS

6AI Score

0.002EPSS

2022-10-03 04:21 PM
32
cve
cve

CVE-2012-5328

Multiple SQL injection vulnerabilities in the Mingle Forum plugin 1.0.32.1 and other versions before 1.0.33 for WordPress might allow remote authenticated users to execute arbitrary SQL commands via the (1) memberid or (2) groupid parameters in a removemember action or (3) id parameter to...

8.4AI Score

0.001EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2013-0736

Multiple cross-site request forgery (CSRF) vulnerabilities in the Mingle Forum plugin 1.0.34 and possibly earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) modify user privileges or (2) conduct cross-site scripting (XSS) attacks via...

6.9AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2022-38144

Cross-Site Request Forgery (CSRF) vulnerability in gVectors Team wpForo Forum plugin <= 2.0.5 at...

8.8CVSS

8.8AI Score

0.001EPSS

2022-09-09 03:15 PM
33
7
cve
cve

CVE-2022-0411

The Asgaros Forum WordPress plugin before 2.0.0 does not sanitise and escape the post_id parameter before using it in a SQL statement via a REST route of the plugin (accessible to any authenticated user), leading to a SQL...

8.8CVSS

8.8AI Score

0.001EPSS

2022-02-28 09:15 AM
173
cve
cve

CVE-2021-25045

The Asgaros Forum WordPress plugin before 1.15.15 does not validate or escape the forum_id parameter before using it in a SQL statement when editing a forum, leading to an SQL injection...

7.2CVSS

7.2AI Score

0.001EPSS

2022-01-24 08:15 AM
30
cve
cve

CVE-2021-42365

The Asgaros Forums WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the name parameter found in the ~/admin/tables/admin-structure-table.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to....

4.8CVSS

4.8AI Score

0.001EPSS

2021-11-29 07:15 PM
17
cve
cve

CVE-2021-24827

The Asgaros Forum WordPress plugin before 1.15.13 does not validate and escape user input when subscribing to a topic before using it in a SQL statement, leading to an unauthenticated SQL injection...

9.8CVSS

9.8AI Score

0.195EPSS

2021-11-08 06:15 PM
34
cve
cve

CVE-2021-24406

The wpForo Forum WordPress plugin before 1.9.7 did not validate the redirect_to parameter in the login form of the forum, leading to an open redirect issue after a successful login. Such issue could allow an attacker to induce a user to use a login URL redirecting to a website under their control.....

6.1CVSS

6.1AI Score

0.001EPSS

2021-07-06 11:15 AM
39
cve
cve

CVE-2018-16613

An issue was discovered in the update function in the wpForo Forum plugin before 1.5.2 for WordPress. A registered forum is able to escalate privilege to the forum administrator without any form of user...

9.8CVSS

9.5AI Score

0.003EPSS

2019-06-19 06:15 PM
85
cve
cve

CVE-2011-5278

SQL injection vulnerability in signature.php in Advanced Forum Signatures plugin (aka afsignatures) 2.0.4 for MyBB allows remote attackers to execute arbitrary SQL commands via the afs_bar_right...

8.7AI Score

0.01EPSS

2014-04-08 02:22 PM
19
cve
cve

CVE-2011-5277

Multiple SQL injection vulnerabilities in signature.php in the Advanced Forum Signatures (aka afsignatures) plugin 2.0.4 for MyBB allow remote attackers to execute arbitrary SQL commands via the (1) afs_type, (2) afs_background, (3) afs_showonline, (4) afs_bar_left, (5) afs_bar_center, (6)...

8.5AI Score

0.01EPSS

2014-04-08 02:22 PM
22
cve
cve

CVE-2013-0735

Multiple SQL injection vulnerabilities in wpf.class.php in the Mingle Forum plugin before 1.0.34 for WordPress allow remote attackers to execute arbitrary SQL commands via the id parameter in a viewtopic (1) remove_post, (2) sticky, or (3) closed action or (4) thread parameter in a postreply...

8.9AI Score

0.005EPSS

2014-04-02 06:55 PM
17
cve
cve

CVE-2013-0734

Multiple cross-site scripting (XSS) vulnerabilities in the Mingle Forum plugin before 1.0.34 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) search_words parameter in a search action to wpf.class.php or (2) togroupusers parameter in an add_user_togroup...

6AI Score

0.003EPSS

2014-03-28 03:55 PM
17
cve
cve

CVE-2013-6936

Multiple SQL injection vulnerabilities in ajaxfs.php in the Ajax forum stat (Ajaxfs) Plugin 2.0 for MyBB (aka MyBulletinBoard) allow remote attackers to execute arbitrary SQL commands via the (1) tooltip or (2) usertooltip...

8.8AI Score

0.003EPSS

2013-12-04 06:56 PM
27
cve
cve

CVE-2012-5327

Multiple SQL injection vulnerabilities in fs-admin/fs-admin.php in the Mingle Forum plugin 1.0.32.1 and other versions before 1.0.33 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) delete_usrgrp[] parameter in a delete_usergroups action, (2) usergroup...

8.4AI Score

0.002EPSS

2012-10-08 08:55 PM
17
cve
cve

CVE-2012-4328

Unspecified vulnerability in the MAPI in vBulletin Suite 4.1.2 through 4.1.12, Forum 4.1.2 through 4.1.12, and the MAPI plugin 1.4.3 for vBulletin 3.x has unknown impact and attack...

6.8AI Score

0.006EPSS

2012-08-14 10:55 PM
24
cve
cve

CVE-2011-4569

SQL injection vulnerability in userbarsettings.php in the Userbar plugin 2.2 for MyBB Forum allows remote attackers to execute arbitrary SQL commands via the image2...

8.7AI Score

0.001EPSS

2011-11-29 11:55 AM
20
cve
cve

CVE-2011-1047

Multiple SQL injection vulnerabilities in VastHTML Forum Server (aka ForumPress) plugin 1.6.1 and 1.6.5 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) search_max parameter in a search action to index.php, which is not properly handled by wpf.class.php, (2) id...

8.7AI Score

0.002EPSS

2011-02-21 07:00 PM
24
cve
cve

CVE-2009-3703

Multiple SQL injection vulnerabilities in the WP-Forum plugin before 2.4 for WordPress allow remote attackers to execute arbitrary SQL commands via (1) the search_max parameter in a search action to the default URI, related to wpf.class.php; (2) the forum parameter to an unspecified component,...

8.4AI Score

0.001EPSS

2009-12-18 07:30 PM
33
cve
cve

CVE-2008-3316

Cross-site scripting (XSS) vulnerability in the search feature in the Forum plugin before 2.7.1 for Geeklog allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, probably related to (1) public_html/index.php, (2) config.php, and (3)...

5.8AI Score

0.003EPSS

2008-07-25 04:41 PM
19
cve
cve

CVE-2008-0388

SQL injection vulnerability in the WP-Forum 1.7.4 plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the user parameter in a showprofile action to the default...

8.5AI Score

0.053EPSS

2008-01-23 02:00 AM
21