Vulnerabilities > Gvectors > Wpforo Forum > 1.4.3

DATE CVE VULNERABILITY TITLE RISK
2019-06-19 CVE-2018-16613 Unspecified vulnerability in Gvectors Wpforo Forum
An issue was discovered in the update function in the wpForo Forum plugin before 1.5.2 for WordPress.
network
low complexity
gvectors
7.5
2018-06-04 CVE-2018-11709 Cross-site Scripting vulnerability in Gvectors Wpforo Forum
wpforo_get_request_uri in wpf-includes/functions.php in the wpForo Forum plugin before 1.4.12 for WordPress allows Unauthenticated Reflected Cross-Site Scripting (XSS) via the URI.
network
gvectors CWE-79
4.3