Multiple SQL injection vulnerabilities in fs-admin/fs-admin.php in the Mingle Forum plugin 1.0.32.1 and other versions before 1.0.33 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) delete_usrgrp[] parameter in a delete_usergroups action, (2) usergroup parameter in an add_user_togroup action, or (3) add_forum_group_id parameter in an add_forum_submit action.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2012-10-08T20:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2012-10-08T00:00:00


Link: CVE-2012-5327

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2012-10-08T20:55:01.777

Modified: 2023-11-07T02:12:31.180


Link: CVE-2012-5327

JSON object: View

cve-icon Redhat Information

No data.

CWE