SQL Injection Vulnerabilities in VastHTML Forum Server Plugin for WordPress

SQL Injection Vulnerabilities in VastHTML Forum Server Plugin for WordPress

CVE-2011-1047 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in VastHTML Forum Server (aka ForumPress) plugin 1.6.1 and 1.6.5 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) search_max parameter in a search action to index.php, which is not properly handled by wpf.class.php, (2) id parameter in an editpost action to index.php, which is not properly handled by wpf-post.php, or (3) topic parameter to feed.php.

Learn more about our Wordpress Pen Testing.