WP Forum Server <= 1.6.5 - SQL Injection

9.8
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2011-1047
CVSS 9.8 (Critical)
Publicly Published February 22, 2011
Last Updated December 5, 2022
Researcher High-Tech Bridge Security Research Lab

Description

Multiple SQL injection vulnerabilities in VastHTML Forum Server (aka ForumPress) plugin 1.6.1 and 1.6.5 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) search_max parameter in a search action to index.php, which is not properly handled by wpf.class.php, (2) id parameter in an editpost action to index.php, which is not properly handled by wpf-post.php, or (3) topic parameter to feed.php.

References

Share

Vulnerability Details for WP Forum Server

Software Type Plugin
Software Slug forum-server (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.6.6, or a newer patched version
Affected Version
  • <= 1.6.5
Patched Version
  • 1.6.6

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation