RSS   Podatności dla 'Asgaros forum'   RSS

2022-02-28
 
CVE-2022-0411

CWE-89
 

 
The Asgaros Forum WordPress plugin before 2.0.0 does not sanitise and escape the post_id parameter before using it in a SQL statement via a REST route of the plugin (accessible to any authenticated user), leading to a SQL injection

 
2022-01-24
 
CVE-2021-25045

CWE-89
 

 
The Asgaros Forum WordPress plugin before 1.15.15 does not validate or escape the forum_id parameter before using it in a SQL statement when editing a forum, leading to an SQL injection issue

 
2021-11-29
 
CVE-2021-42365

CWE-79
 

 
The Asgaros Forums WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the name parameter found in the ~/admin/tables/admin-structure-table.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.15.13. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.

 
2021-11-08
 
CVE-2021-24827

CWE-89
 

 
The Asgaros Forum WordPress plugin before 1.15.13 does not validate and escape user input when subscribing to a topic before using it in a SQL statement, leading to an unauthenticated SQL injection issue

 


Copyright 2024, cxsecurity.com

 

Back to Top