Vulnerabilities > Gvectors > Wpforo Forum > 1.5.0

DATE CVE VULNERABILITY TITLE RISK
2019-06-19 CVE-2018-16613 Unspecified vulnerability in Gvectors Wpforo Forum
An issue was discovered in the update function in the wpForo Forum plugin before 1.5.2 for WordPress.
network
low complexity
gvectors
7.5