Vulnerabilities > Wikidforum

DATE CVE VULNERABILITY TITLE RISK
2013-01-24 CVE-2012-6520 SQL Injection vulnerability in Wikidforum 2.10
Multiple SQL injection vulnerabilities in the advanced search in Wikidforum 2.10 allow remote attackers to execute arbitrary SQL commands via the (1) select_sort or (2) opt_search_select parameters.
network
low complexity
wikidforum CWE-89
7.5
2013-01-24 CVE-2012-2099 Cross-Site Scripting vulnerability in Wikidforum 2.10
Multiple cross-site scripting (XSS) vulnerabilities in Wikidforum 2.10 allow remote attackers to inject arbitrary web script or HTML via the (1) search field, or the (2) Author or (3) select_sort parameters in an advanced search.
network
wikidforum CWE-79
4.3