Vulnerabilities (CVE)

Filtered by vendor Tom K Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-4569 2 Mybb, Tom K 2 Mybb, Forum Userbar Plugin 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in userbarsettings.php in the Userbar plugin 2.2 for MyBB Forum allows remote attackers to execute arbitrary SQL commands via the image2 parameter.