RSS   Podatności dla 'Forumpress'   RSS

2014-01-16
 
CVE-2012-6625

 

 
SQL injection vulnerability in fs-admin/fs-admin.php in the ForumPress WP Forum Server plugin before 1.7.4 for WordPress allows remote attackers to execute arbitrary SQL commands via the groupid parameter in an editgroup action.

 
 
CVE-2012-6623

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in fs-admin/wpf-add-forum.php in the ForumPress WP Forum Server plugin before 1.7.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the groupid parameter in an addforum action to wp-admin/admin.php.

 
 
CVE-2012-6622

 

 
Multiple cross-site scripting (XSS) vulnerabilities in fs-admin/fs-admin.php in the ForumPress WP Forum Server plugin before 1.7.4 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) groupid parameter in an editgroup action or (2) usergroup_id parameter in an edit_usergroup action.

 

 >>> Vendor: Vasthtml 2 Produkty
Forum server
Forumpress


Copyright 2024, cxsecurity.com

 

Back to Top