appRain CMF SQL Injection And Cross Site Scripting Vulnerabilities

Summary
This host is running appRain CMF and is prone to sql injection and cross site scripting vulnerabilities.
Impact
Successful exploitation will allow the attackers to execute arbitrary web script or HTML in a user's browser session in the context of an affected site and manipulate SQL queries by injecting arbitrary SQL code. Impact Level: Application
Solution
No solution or patch was made available for at least one year since disclosure of this vulnerability. Likely none will be provided anymore. General solution options are to upgrade to a newer release, disable respective features, remove the product or replace the product by another one.
Insight
Multiple flaws are due to an input passed via - 'PATH_INFO' to quickstart/profile/index.php in the Forum module is not properly sanitized before being used in a SQL query. - 'ss' parameter in 'search' action is not properly verified before it is returned to the user.
Affected
appRain CMF version 0.1.5 and prior
References