Lucene search

K

Forum Userbar Plugin Security Vulnerabilities - February

cve
cve

CVE-2011-4569

SQL injection vulnerability in userbarsettings.php in the Userbar plugin 2.2 for MyBB Forum allows remote attackers to execute arbitrary SQL commands via the image2 parameter.

8.7AI Score

0.001EPSS

2011-11-29 11:55 AM
23