Vulnerabilities > Phorum > Phorum > 5.0.4a.beta

DATE CVE VULNERABILITY TITLE RISK
2010-05-19 CVE-2010-1629 Cross-Site Scripting vulnerability in Phorum
Cross-site scripting (XSS) vulnerability in Phorum before 5.2.15 allows remote attackers to inject arbitrary web script or HTML via an invalid email address.
network
phorum CWE-79
4.3
2005-11-16 CVE-2005-3543 SQL Injection vulnerability in Phorum
SQL injection vulnerability in search.php in Phorum 5.0.0alpha through 5.0.20, when register_globals is enabled, allows remote attackers to execute arbitrary SQL commands via the forum_ids parameter.
network
phorum CWE-89
6.8