CVE-2018-11709

wpforo_get_request_uri in wpf-includes/functions.php in the wpForo Forum plugin before 1.4.12 for WordPress allows Unauthenticated Reflected Cross-Site Scripting (XSS) via the URI.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-06-04 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-11709

Mitre link : CVE-2018-11709

CVE.ORG link : CVE-2018-11709


JSON object : View

Products Affected

gvectors

  • wpforo_forum
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')