Multiple SQL injection vulnerabilities in VastHTML Forum Server (aka ForumPress) plugin 1.6.1 and 1.6.5 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) search_max parameter in a search action to index.php, which is not properly handled by wpf.class.php, (2) id parameter in an editpost action to index.php, which is not properly handled by wpf-post.php, or (3) topic parameter to feed.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2011-02-21T18:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2011-02-21T00:00:00


Link: CVE-2011-1047

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-02-21T19:00:01.270

Modified: 2018-10-09T19:30:15.410


Link: CVE-2011-1047

JSON object: View

cve-icon Redhat Information

No data.

CWE