Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2013-0735

CVE information

Published

10 years ago

Last Modified

6 years ago

CVSSv2.0 Severity

High

Impact Analysis

Description

Multiple SQL injection vulnerabilities in wpf.class.php in the Mingle Forum plugin before 1.0.34 for WordPress allow remote attackers to execute arbitrary SQL commands via the id parameter in a viewtopic (1) remove_post, (2) sticky, or (3) closed action or (4) thread parameter in a postreply action to index.php..

CVSSv2.0 Score

Severity
High
Base Score
7.5/10
Exploit Score
10/10
Access Vector
Network
Access Complexity
Low
Authentication Required
None
Impact Score
6.4/10
Confidentiality Impact
Partial
Availability Impact
Partial
Integrity Impact
Partial

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:cartpauj:mingle-forum:*:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.00:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.01:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.02:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.03:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.04:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.05:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.06:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.07:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.08:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.09:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.10:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.11:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.12:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.13:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.14:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.15:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.16:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.17:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.18:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.19:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.20:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.21:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.21.1:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.22:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.23:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.23.1:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.23.2:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.24:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.25:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.26:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.27:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.28:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.28.1:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.28.2:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.29:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.30:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.31:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.31.1:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.31.2:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.31.3:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.31.4:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.32:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:cartpauj:mingle-forum:1.0.32.1:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*
  No
-