RSS   Vulnerabilities for 'Tforum'   RSS

2012-08-31
 
CVE-2011-5138

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in member.php in tForum b0.915 allows remote attackers to inject arbitrary web script or HTML via the username parameter in a viewprofile action.

 
 
CVE-2011-5137

CWE-89
 

 
Multiple SQL injection vulnerabilities in tForum b0.915 allow remote attackers to execute arbitrary SQL commands via the (1) TopicID parameter to viewtopic.php, the (2) BoardID parameter to viewboard.php, or (3) CatID parameter to viewcat.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top