Filtered by vendor Tforum Subscriptions
Filtered by product Tforum Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2011-5138 1 Tforum 1 Tforum 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in member.php in tForum b0.915 allows remote attackers to inject arbitrary web script or HTML via the username parameter in a viewprofile action.
CVE-2011-5137 1 Tforum 1 Tforum 2024-08-07 N/A
Multiple SQL injection vulnerabilities in tForum b0.915 allow remote attackers to execute arbitrary SQL commands via the (1) TopicID parameter to viewtopic.php, the (2) BoardID parameter to viewboard.php, or (3) CatID parameter to viewcat.php.