Vulnerabilities > TOM K

DATE CVE VULNERABILITY TITLE RISK
2011-11-29 CVE-2011-4569 SQL Injection vulnerability in TOM K Forum Userbar Plugin 2.2
SQL injection vulnerability in userbarsettings.php in the Userbar plugin 2.2 for MyBB Forum allows remote attackers to execute arbitrary SQL commands via the image2 parameter.
network
low complexity
tom-k mybb CWE-89
7.5