Vulnerabilities > Cartpauj

DATE CVE VULNERABILITY TITLE RISK
2014-04-02 CVE-2013-0735 SQL Injection vulnerability in Cartpauj Mingle-Forum
Multiple SQL injection vulnerabilities in wpf.class.php in the Mingle Forum plugin before 1.0.34 for WordPress allow remote attackers to execute arbitrary SQL commands via the id parameter in a viewtopic (1) remove_post, (2) sticky, or (3) closed action or (4) thread parameter in a postreply action to index.php.
network
low complexity
cartpauj wordpress CWE-89
7.5
2014-03-28 CVE-2013-0734 Cross-Site Scripting vulnerability in Cartpauj Mingle-Forum
Multiple cross-site scripting (XSS) vulnerabilities in the Mingle Forum plugin before 1.0.34 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) search_words parameter in a search action to wpf.class.php or (2) togroupusers parameter in an add_user_togroup action to fs-admin/fs-admin.php.
4.3
2013-10-09 CVE-2013-0736 Cross-Site Request Forgery (CSRF) vulnerability in Cartpauj Mingle-Forum
Multiple cross-site request forgery (CSRF) vulnerabilities in the Mingle Forum plugin 1.0.34 and possibly earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) modify user privileges or (2) conduct cross-site scripting (XSS) attacks via unspecified vectors.
6.8
2012-10-08 CVE-2012-5325 Cross-Site Scripting vulnerability in Cartpauj Shortcode-Redirect 1.0.00/1.0.01
Multiple cross-site scripting (XSS) vulnerabilities in the scr_do_redirect function in scr.php in the Shortcode Redirect plugin 1.0.01 and earlier for WordPress allow remote authenticated users with certain permissions to inject arbitrary web script or HTML via the (1) url or (2) sec attributes in a redirect tag.
network
high complexity
cartpauj wordpress CWE-79
2.1