Lucene search

K

Wpforo Security Vulnerabilities - 2020

cve
cve

CVE-2019-19109

The wpForo plugin 1.6.5 for WordPress allows wp-admin/admin.php?page=wpforo-usergroups CSRF.

8.8CVSS

8.7AI Score

0.001EPSS

2020-06-15 02:15 PM
24
cve
cve

CVE-2019-19110

The wpForo plugin 1.6.5 for WordPress allows XSS via the wp-admin/admin.php?page=wpforo-phrases s parameter.

4.8CVSS

4.9AI Score

0.001EPSS

2020-06-15 02:15 PM
28
cve
cve

CVE-2019-19111

The wpForo plugin 1.6.5 for WordPress allows XSS via the wp-admin/admin.php?page=wpforo-phrases langid parameter.

6.1CVSS

6AI Score

0.001EPSS

2020-06-15 02:15 PM
30
cve
cve

CVE-2019-19112

The wpForo plugin 1.6.5 for WordPress allows XSS involving the wpf-dw-td-value class of dashboard.php.

6.1CVSS

6AI Score

0.001EPSS

2020-06-15 02:15 PM
23