wpForo Forum

Information

Software Type Plugin
Software Slug wpforo (view on wordpress.org)
Software Status Active
Software Author tomdever
Software Website wpforo.com
Software Downloads 1,272,446
Software Active Installs 20,000
Software Record Last Updated May 19, 2024

Showing 1-20 of 21 Vulnerabilities

Title Status CVE ID CVSS Researchers Date
wpForo Forum <= 1.4.12 - SQL Injection Patched CVE-2018-11515 9.8 May 27, 2018
wpForo Forum < 1.4.12 - Reflected Cross-Site Scripting Patched CVE-2018-11709 6.1 Ryan Dewhurst June 1, 2018
wpForo < = 1.5.1 - Privilege Escalation Patched CVE-2018-16613 9.8 9emin1 September 6, 2018
wpForo Forum <= 1.6.5 - Cross-Site Scripting via langid parameter Patched CVE-2019-19111 6.1 Sh0ckFR May 4, 2020
wpForo Forum <= 1.6.5 - Cross-Site Request Forgery Patched CVE-2019-19109 8.8 Sh0ckFR May 4, 2020
wpForo Forum <= 1.6.5 - Cross-Site Scripting via wpf-dw-td-value class Patched CVE-2019-19112 6.1 Sh0ckFR May 4, 2020
wpForo Forum <= 1.6.5 - Cross-Site Scripting via s parameter Patched CVE-2019-19110 4.8 Sh0ckFR May 4, 2020
wpForo Forum <= 1.9.6 - Open Redirect Patched CVE-2021-24406 6.1 Hosein_vita June 14, 2021
wpForo Forum <= 2.0.5 - Cross-Site Request Forgery Patched CVE-2022-38144 8.8 Brandon James Roldan (tomorrowisnew) September 8, 2022
wpForo Forum <= 2.0.5 - Cross-Site Request Forgery Patched CVE-2022-40632 8.8 Brandon James Roldan (tomorrowisnew) September 8, 2022
wpForo Forum <= 2.0.5 - Insecure Direct Object Reference to Forum Status Change Patched CVE-2022-40205 5.4 Dhakal Ananda September 26, 2022
wpForo Forum <= 2.0.9 - Cross-Site Request Forgery Patched CVE-2022-40192 8.8 dhakal_ananda November 9, 2022
wpForo Forum <= 2.0.9 - Authenticated (Subscriber+) Arbitrary File Upload Patched CVE-2022-40200 8.8 Rafie Muhammad November 9, 2022
wpForo Forum <= 2.0.5 - Insecure Direct Object Reference to Forum Privacy Change Patched CVE-2022-40206 6.3 Dhakal Ananda November 26, 2022
wpForo Forum <= 2.0.9 - Authenticated (Subscriber+) HTML Injection Patched CVE-2022-38055 5.4 Dhakal Ananda December 7, 2022
wpForo Forum <= 2.1.7 - Authenticated (Subscriber+) Local File Include, Server-Side Request Forgery, and PHAR Deserialization via file_get_contents Patched CVE-2023-2249 8.8 Hamed June 1, 2023
wpForo Forum <= 2.1.8 - Reflected Cross-Site Scripting via 'wpforo_debug' Patched CVE-2023-2309 6.1 Alex Sanford July 3, 2023
wpForo Forum <= 2.2.5 - Cross-Site Request Forgery via logout() Unpatched CVE-2023-47870 4.3 Jesse McNeil November 20, 2023
wpForo Forum <= 2.2.5 - Missing Authorization Unpatched CVE-2023-47869 4.3 Jesse McNeil November 20, 2023
wpForo Forum <= 2.2.3 - Authenticated (Subscriber+) Stored Cross-Site Scripting Patched CVE-2023-47872 6.4 Jesse McNeil November 20, 2023

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation