Filtered by vendor Gvectors Subscriptions
Total 34 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-40206 1 Gvectors 1 Wpforo Forum 2022-11-09 4.3 Medium
Insecure direct object references (IDOR) vulnerability in the wpForo Forum plugin <= 2.0.5 on WordPress allows attackers with subscriber or higher user roles to mark any forum post as private/public.
CVE-2022-40632 1 Gvectors 1 Wpforo Forum 2022-11-09 5.4 Medium
Cross-Site Request Forgery (CSRF) vulnerability in gVectors Team wpForo Forum plugin <= 2.0.5 on WordPress leading to topic deletion.
CVE-2018-11709 1 Gvectors 1 Wpforo Forum 2022-10-03 N/A
wpforo_get_request_uri in wpf-includes/functions.php in the wpForo Forum plugin before 1.4.12 for WordPress allows Unauthenticated Reflected Cross-Site Scripting (XSS) via the URI.
CVE-2022-38144 1 Gvectors 1 Wpforo Forum 2022-09-10 8.8 High
Cross-Site Request Forgery (CSRF) vulnerability in gVectors Team wpForo Forum plugin <= 2.0.5 at WordPress.
CVE-2022-23984 1 Gvectors 1 Wpdiscuz 2022-03-01 7.5 High
Sensitive information disclosure discovered in wpDiscuz WordPress plugin (versions <= 7.3.11).
CVE-2020-24186 1 Gvectors 1 Wpdiscuz 2022-01-01 10.0 Critical
A Remote Code Execution vulnerability exists in the gVectors wpDiscuz plugin 7.0 through 7.0.4 for WordPress, which allows unauthenticated users to upload any type of file, including PHP files via the wmuUploadFiles AJAX action.
CVE-2021-24806 1 Gvectors 1 Wpdiscuz 2021-11-09 4.3 Medium
The wpDiscuz WordPress plugin before 7.3.4 does check for CSRF when adding, editing and deleting comments, which could allow attacker to make logged in users such as admin edit and delete arbitrary comment, or the user who made the comment to edit it via a CSRF attack. Attackers could also make logged in users post arbitrary comment.
CVE-2021-24406 1 Gvectors 1 Wpforo Forum 2021-07-09 6.1 Medium
The wpForo Forum WordPress plugin before 1.9.7 did not validate the redirect_to parameter in the login form of the forum, leading to an open redirect issue after a successful login. Such issue could allow an attacker to induce a user to use a login URL redirecting to a website under their control and being a replica of the legitimate one, asking them to re-enter their credentials (which will then in the attacker hands)
CVE-2018-16613 1 Gvectors 1 Wpforo Forum 2020-08-24 N/A
An issue was discovered in the update function in the wpForo Forum plugin before 1.5.2 for WordPress. A registered forum is able to escalate privilege to the forum administrator without any form of user interaction.
CVE-2019-19109 1 Gvectors 1 Wpforo 2020-06-16 8.8 High
The wpForo plugin 1.6.5 for WordPress allows wp-admin/admin.php?page=wpforo-usergroups CSRF.
CVE-2019-19110 1 Gvectors 1 Wpforo 2020-06-15 4.8 Medium
The wpForo plugin 1.6.5 for WordPress allows XSS via the wp-admin/admin.php?page=wpforo-phrases s parameter.
CVE-2019-19111 1 Gvectors 1 Wpforo 2020-06-15 6.1 Medium
The wpForo plugin 1.6.5 for WordPress allows XSS via the wp-admin/admin.php?page=wpforo-phrases langid parameter.
CVE-2019-19112 1 Gvectors 1 Wpforo 2020-06-15 6.1 Medium
The wpForo plugin 1.6.5 for WordPress allows XSS involving the wpf-dw-td-value class of dashboard.php.
CVE-2018-11515 1 Gvectors 1 Wpforo 2018-06-28 N/A
The wpForo plugin through 2018-02-05 for WordPress has SQL Injection via a search with the /forum/ wpfo parameter.