RSS   Vulnerabilities for 'Wikidforum'   RSS

2013-01-23
 
CVE-2012-6520

 

 
Multiple SQL injection vulnerabilities in the advanced search in Wikidforum 2.10 allow remote attackers to execute arbitrary SQL commands via the (1) select_sort or (2) opt_search_select parameters. NOTE: this issue could not be reproduced by third parties.

 
 
CVE-2012-2099

 

 
Multiple cross-site scripting (XSS) vulnerabilities in Wikidforum 2.10 allow remote attackers to inject arbitrary web script or HTML via the (1) search field, or the (2) Author or (3) select_sort parameters in an advanced search.

 


Copyright 2024, cxsecurity.com

 

Back to Top