Filtered by vendor Gvectors Subscriptions
Total 34 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-51691 1 Gvectors 1 Wpdiscuz 2024-06-27 4.8 Medium
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in gVectors Team Comments – wpDiscuz allows Stored XSS.This issue affects Comments – wpDiscuz: from n/a through 7.6.12.
CVE-2022-38055 1 Gvectors 1 Wpforo Forum 2024-06-24 5.4 Medium
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in gVectors Team wpForo Forum allows Content Spoofing.This issue affects wpForo Forum: from n/a through 2.0.9.
CVE-2023-46311 1 Gvectors 1 Wpdiscuz 2023-12-28 6.5 Medium
Authorization Bypass Through User-Controlled Key vulnerability in gVectors Team Comments – wpDiscuz.This issue affects Comments – wpDiscuz: from n/a through 7.6.3.
CVE-2023-49759 1 Gvectors 1 Woodiscuz - Woocommerce Comments 2023-12-21 8.8 High
Cross-Site Request Forgery (CSRF) vulnerability in gVectors Team WooDiscuz – WooCommerce Comments.This issue affects WooDiscuz – WooCommerce Comments: from n/a through 2.3.0.
CVE-2023-47870 1 Gvectors 1 Wpforo Forum 2023-12-06 8.8 High
Cross-Site Request Forgery (CSRF), Missing Authorization vulnerability in gVectors Team wpForo Forum wpforo allows Cross Site Request Forgery, Accessing Functionality Not Properly Constrained by ACLs leading to forced all users log out.This issue affects wpForo Forum: from n/a through 2.2.6.
CVE-2023-47872 1 Gvectors 1 Wpforo Forum 2023-12-06 5.4 Medium
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in gVectors Team wpForo Forum allows Stored XSS.This issue affects wpForo Forum: from n/a through 2.2.3.
CVE-2023-47775 1 Gvectors 1 Wpdiscuz 2023-11-27 8.8 High
Cross-Site Request Forgery (CSRF) vulnerability in gVectors Team Comments — wpDiscuz plugin <= 7.6.11 versions.
CVE-2023-47185 1 Gvectors 1 Wpdiscuz 2023-11-14 6.1 Medium
Unauth. Stored Cross-Site Scripting (XSS) vulnerability in gVectors Team Comments — wpDiscuz plugin <= 7.6.11 versions.
CVE-2023-3998 1 Gvectors 1 Wpdiscuz 2023-11-07 5.3 Medium
The wpDiscuz plugin for WordPress is vulnerable to unauthorized modification of data due to a missing authorization check on the userRate function in versions up to, and including, 7.6.3. This makes it possible for unauthenticated attackers to increase or decrease the rating of a post.
CVE-2023-3869 1 Gvectors 1 Wpdiscuz 2023-11-07 5.3 Medium
The wpDiscuz plugin for WordPress is vulnerable to unauthorized modification of data due to a missing authorization check on the voteOnComment function in versions up to, and including, 7.6.3. This makes it possible for unauthenticated attackers to increase or decrease the rating of a comment.
CVE-2023-2309 1 Gvectors 1 Wpforo Forum 2023-11-07 6.1 Medium
The wpForo Forum WordPress plugin before 2.1.9 does not escape some request parameters while in debug mode, leading to a Reflected Cross-Site Scripting vulnerability.
CVE-2023-2249 1 Gvectors 1 Wpforo Forum 2023-11-07 8.8 High
The wpForo Forum plugin for WordPress is vulnerable to Local File Include, Server-Side Request Forgery, and PHAR Deserialization in versions up to, and including, 2.1.7. This is due to the insecure use of file_get_contents without appropriate verification of the data being supplied to the function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to retrieve the contents of files like wp-config.php hosted on the system, perform a deserialization attack and possibly achieve remote code execution, and make requests to internal services.
CVE-2021-24737 1 Gvectors 1 Wpdiscuz 2023-11-07 4.8 Medium
The Comments – wpDiscuz WordPress plugin through 7.3.0 does not properly sanitise or escape the Follow and Unfollow messages before outputting them in the page, which could allow high privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
CVE-2023-33213 1 Gvectors 1 Wpview 2023-06-27 4.8 Medium
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in gVectors Display Custom Fields – wpView plugin <= 1.3.0 versions.
CVE-2023-33216 1 Gvectors 1 Woodiscuz - Woocommerce Comments 2023-06-01 4.8 Medium
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in gVectors Team WooDiscuz – WooCommerce Comments woodiscuz-woocommerce-comments allows Stored XSS.This issue affects WooDiscuz – WooCommerce Comments: from n/a through 2.2.9.
CVE-2020-13640 1 Gvectors 1 Wpdiscuz 2023-01-28 9.8 Critical
A SQL injection issue in the gVectors wpDiscuz plugin 5.3.5 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the order parameter of a wpdLoadMoreComments request. (No 7.x versions are affected.)
CVE-2022-43492 1 Gvectors 1 Wpdiscuz 2022-11-22 8.8 High
Auth. (subscriber+) Insecure Direct Object References (IDOR) vulnerability in Comments – wpDiscuz plugin 7.4.2 on WordPress.
CVE-2022-40192 1 Gvectors 1 Wpforo Forum 2022-11-22 8.8 High
Cross-Site Request Forgery (CSRF) vulnerability in wpForo Forum plugin <= 2.0.9 on WordPress.
CVE-2022-40200 1 Gvectors 1 Wpforo Forum 2022-11-22 8.8 High
Auth. (subscriber+) Arbitrary File Upload vulnerability in wpForo Forum plugin <= 2.0.9 on WordPress.
CVE-2022-40205 1 Gvectors 1 Wpforo Forum 2022-11-09 4.3 Medium
Insecure direct object references (IDOR) vulnerability in the wpForo Forum plugin <= 2.0.5 on WordPress allows attackers with subscriber or higher user roles to mark any forum post as solved/unsolved.