7.5
CVSSv2

CVE-2013-0735

Published: 02/04/2014 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in wpf.class.php in the Mingle Forum plugin prior to 1.0.34 for WordPress allow remote malicious users to execute arbitrary SQL commands via the id parameter in a viewtopic (1) remove_post, (2) sticky, or (3) closed action or (4) thread parameter in a postreply action to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

cartpauj mingle-forum 1.0.31.3

cartpauj mingle-forum 1.0.31.2

cartpauj mingle-forum 1.0.28

cartpauj mingle-forum 1.0.27

cartpauj mingle-forum 1.0.22

cartpauj mingle-forum 1.0.21.1

cartpauj mingle-forum 1.0.14

cartpauj mingle-forum 1.0.13

cartpauj mingle-forum 1.0.06

cartpauj mingle-forum 1.0.05

cartpauj mingle-forum 1.0.31.1

cartpauj mingle-forum 1.0.31

cartpauj mingle-forum 1.0.26

cartpauj mingle-forum 1.0.25

cartpauj mingle-forum 1.0.21

cartpauj mingle-forum 1.0.20

cartpauj mingle-forum 1.0.19

cartpauj mingle-forum 1.0.12

cartpauj mingle-forum 1.0.11

cartpauj mingle-forum 1.0.04

cartpauj mingle-forum 1.0.03

cartpauj mingle-forum 1.0.32

cartpauj mingle-forum 1.0.31.4

cartpauj mingle-forum 1.0.28.2

cartpauj mingle-forum 1.0.28.1

cartpauj mingle-forum 1.0.23.1

cartpauj mingle-forum 1.0.23

cartpauj mingle-forum 1.0.16

cartpauj mingle-forum 1.0.15

cartpauj mingle-forum 1.0.08

cartpauj mingle-forum 1.0.07

cartpauj mingle-forum 1.0.00

cartpauj mingle-forum

cartpauj mingle-forum 1.0.32.1

cartpauj mingle-forum 1.0.30

cartpauj mingle-forum 1.0.29

cartpauj mingle-forum 1.0.24

cartpauj mingle-forum 1.0.23.2

cartpauj mingle-forum 1.0.18

cartpauj mingle-forum 1.0.17

cartpauj mingle-forum 1.0.10

cartpauj mingle-forum 1.0.09

cartpauj mingle-forum 1.0.02

cartpauj mingle-forum 1.0.01