Vulnerabilities > Vasthtml

DATE CVE VULNERABILITY TITLE RISK
2014-01-16 CVE-2012-6625 SQL Injection vulnerability in Vasthtml Forumpress
SQL injection vulnerability in fs-admin/fs-admin.php in the ForumPress WP Forum Server plugin before 1.7.4 for WordPress allows remote attackers to execute arbitrary SQL commands via the groupid parameter in an editgroup action.
network
low complexity
vasthtml CWE-89
7.5
2014-01-16 CVE-2012-6623 Cross-Site Scripting vulnerability in Vasthtml Forumpress
Cross-site scripting (XSS) vulnerability in fs-admin/wpf-add-forum.php in the ForumPress WP Forum Server plugin before 1.7.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the groupid parameter in an addforum action to wp-admin/admin.php.
network
vasthtml CWE-79
4.3
2014-01-16 CVE-2012-6622 Cross-Site Scripting vulnerability in Vasthtml Forumpress
Multiple cross-site scripting (XSS) vulnerabilities in fs-admin/fs-admin.php in the ForumPress WP Forum Server plugin before 1.7.4 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) groupid parameter in an editgroup action or (2) usergroup_id parameter in an edit_usergroup action.
network
vasthtml CWE-79
4.3
2011-02-21 CVE-2011-1047 SQL Injection vulnerability in Vasthtml Forum Server 1.6.1/1.6.5
Multiple SQL injection vulnerabilities in VastHTML Forum Server (aka ForumPress) plugin 1.6.1 and 1.6.5 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) search_max parameter in a search action to index.php, which is not properly handled by wpf.class.php, (2) id parameter in an editpost action to index.php, which is not properly handled by wpf-post.php, or (3) topic parameter to feed.php.
network
low complexity
vasthtml wordpress CWE-89
7.5