Vulnerabilities > Asgaros

DATE CVE VULNERABILITY TITLE RISK
2024-01-24 CVE-2024-22284 Deserialization of Untrusted Data vulnerability in Asgaros Forum
Deserialization of Untrusted Data vulnerability in Thomas Belser Asgaros Forum.This issue affects Asgaros Forum: from n/a through 2.7.2.
network
low complexity
asgaros CWE-502
critical
9.8
2023-11-27 CVE-2023-5604 Unrestricted Upload of File with Dangerous Type vulnerability in Asgaros Forum
The Asgaros Forum WordPress plugin before 2.7.1 allows forum administrators, who may not be WordPress (super-)administrators, to set insecure configuration that allows unauthenticated users to upload dangerous files (e.g.
network
low complexity
asgaros CWE-434
critical
9.8
2023-05-22 CVE-2022-41608 Cross-Site Request Forgery (CSRF) vulnerability in Asgaros Forum
Cross-Site Request Forgery (CSRF) vulnerability in Thomas Belser Asgaros Forum plugin <= 2.2.0 versions.
network
low complexity
asgaros CWE-352
8.8
2022-02-28 CVE-2022-0411 SQL Injection vulnerability in Asgaros Forum
The Asgaros Forum WordPress plugin before 2.0.0 does not sanitise and escape the post_id parameter before using it in a SQL statement via a REST route of the plugin (accessible to any authenticated user), leading to a SQL injection
network
low complexity
asgaros CWE-89
6.5
2022-01-24 CVE-2021-25045 SQL Injection vulnerability in Asgaros Forum
The Asgaros Forum WordPress plugin before 1.15.15 does not validate or escape the forum_id parameter before using it in a SQL statement when editing a forum, leading to an SQL injection issue
network
low complexity
asgaros CWE-89
6.5
2021-11-29 CVE-2021-42365 Cross-site Scripting vulnerability in Asgaros Forum
The Asgaros Forums WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the name parameter found in the ~/admin/tables/admin-structure-table.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.15.13.
network
high complexity
asgaros CWE-79
2.1
2021-11-08 CVE-2021-24827 SQL Injection vulnerability in Asgaros Forum
The Asgaros Forum WordPress plugin before 1.15.13 does not validate and escape user input when subscribing to a topic before using it in a SQL statement, leading to an unauthenticated SQL injection issue
network
low complexity
asgaros CWE-89
7.5