Vulnerability CVE-2011-1047


Published: 2011-02-21   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in VastHTML Forum Server (aka ForumPress) plugin 1.6.1 and 1.6.5 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) search_max parameter in a search action to index.php, which is not properly handled by wpf.class.php, (2) id parameter in an editpost action to index.php, which is not properly handled by wpf-post.php, or (3) topic parameter to feed.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
SQL Injection in WP Forum Server wordpress plugin
High-Tech Bridge...
22.02.2011

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Vasthtml -> Forum server 

 References:
http://securityreason.com/securityalert/8099
http://www.htbridge.ch/advisory/sql_injection_in_wp_forum_server_wordpress_plugin.html
http://www.htbridge.ch/advisory/sql_injection_in_wp_forum_server_wordpress_plugin_1.html
http://www.htbridge.ch/advisory/sql_injection_in_wp_forum_server_wordpress_plugin_2.html
http://www.securityfocus.com/archive/1/516400/100/0/threaded
http://www.securityfocus.com/archive/1/516402/100/0/threaded
http://www.securityfocus.com/bid/46362

Copyright 2024, cxsecurity.com

 

Back to Top