Vulnerabilities (CVE)

Filtered by vendor Gvectors Subscribe
Filtered by product Wpforo
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19112 1 Gvectors 1 Wpforo 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The wpForo plugin 1.6.5 for WordPress allows XSS involving the wpf-dw-td-value class of dashboard.php.
CVE-2019-19109 1 Gvectors 1 Wpforo 2024-02-04 6.8 MEDIUM 8.8 HIGH
The wpForo plugin 1.6.5 for WordPress allows wp-admin/admin.php?page=wpforo-usergroups CSRF.
CVE-2019-19110 1 Gvectors 1 Wpforo 2024-02-04 3.5 LOW 4.8 MEDIUM
The wpForo plugin 1.6.5 for WordPress allows XSS via the wp-admin/admin.php?page=wpforo-phrases s parameter.
CVE-2019-19111 1 Gvectors 1 Wpforo 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The wpForo plugin 1.6.5 for WordPress allows XSS via the wp-admin/admin.php?page=wpforo-phrases langid parameter.
CVE-2018-11515 1 Gvectors 1 Wpforo 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
The wpForo plugin through 2018-02-05 for WordPress has SQL Injection via a search with the /forum/ wpfo parameter.