Filtered by vendor Gvectors Subscriptions
Filtered by product Wpforo Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-11515 1 Gvectors 1 Wpforo 2024-08-05 N/A
The wpForo plugin through 2018-02-05 for WordPress has SQL Injection via a search with the /forum/ wpfo parameter.
CVE-2019-19111 1 Gvectors 1 Wpforo 2024-08-05 6.1 Medium
The wpForo plugin 1.6.5 for WordPress allows XSS via the wp-admin/admin.php?page=wpforo-phrases langid parameter.
CVE-2019-19112 1 Gvectors 1 Wpforo 2024-08-05 6.1 Medium
The wpForo plugin 1.6.5 for WordPress allows XSS involving the wpf-dw-td-value class of dashboard.php.
CVE-2019-19109 1 Gvectors 1 Wpforo 2024-08-05 8.8 High
The wpForo plugin 1.6.5 for WordPress allows wp-admin/admin.php?page=wpforo-usergroups CSRF.
CVE-2019-19110 1 Gvectors 1 Wpforo 2024-08-05 4.8 Medium
The wpForo plugin 1.6.5 for WordPress allows XSS via the wp-admin/admin.php?page=wpforo-phrases s parameter.