Vulnerabilities > Tforum

DATE CVE VULNERABILITY TITLE RISK
2012-08-31 CVE-2011-5138 Cross-Site Scripting vulnerability in Tforum B0.915
Cross-site scripting (XSS) vulnerability in member.php in tForum b0.915 allows remote attackers to inject arbitrary web script or HTML via the username parameter in a viewprofile action.
network
tforum CWE-79
4.3
2012-08-31 CVE-2011-5137 SQL Injection vulnerability in Tforum B0.915
Multiple SQL injection vulnerabilities in tForum b0.915 allow remote attackers to execute arbitrary SQL commands via the (1) TopicID parameter to viewtopic.php, the (2) BoardID parameter to viewboard.php, or (3) CatID parameter to viewcat.php.
network
low complexity
tforum CWE-89
7.5