CVE-2019-19111

The wpForo plugin 1.6.5 for WordPress allows XSS via the wp-admin/admin.php?page=wpforo-phrases langid parameter.
References
Link Resource
https://twitter.com/Sh0ckFR/status/1257298443527053313 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gvectors:wpforo:1.6.5:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2020-06-15 14:15

Updated : 2024-02-04 21:00


NVD link : CVE-2019-19111

Mitre link : CVE-2019-19111

CVE.ORG link : CVE-2019-19111


JSON object : View

Products Affected

gvectors

  • wpforo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')