Vulnerabilities (CVE)

Filtered by vendor Buddypress Subscribe
Filtered by product Buddypress
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-50880 1 Buddypress 1 Buddypress 2024-01-05 N/A 5.4 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in The BuddyPress Community BuddyPress allows Stored XSS.This issue affects BuddyPress: from n/a through 11.3.1.
CVE-2021-21389 1 Buddypress 1 Buddypress 2023-12-10 9.0 HIGH 8.8 HIGH
BuddyPress is an open source WordPress plugin to build a community site. In releases of BuddyPress from 5.0.0 before 7.2.1 it's possible for a non-privileged, regular user to obtain administrator rights by exploiting an issue in the REST API members endpoint. The vulnerability has been fixed in BuddyPress 7.2.1. Existing installations of the plugin should be updated to this version to mitigate the issue.
CVE-2020-5244 1 Buddypress 1 Buddypress 2023-12-10 5.0 MEDIUM 7.5 HIGH
In BuddyPress before 5.1.2, requests to a certain REST API endpoint can result in private user data getting exposed. Authentication is not needed. This has been patched in version 5.1.2.
CVE-2014-1889 1 Buddypress 1 Buddypress 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The Group creation process in the Buddypress plugin before 1.9.2 for WordPress allows remote authenticated users to gain control of arbitrary groups by leveraging a missing permissions check.
CVE-2017-6954 1 Buddypress 1 Buddypress 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in includes/component.php in the BuddyPress Docs plugin before 1.9.3 for WordPress. It is possible for authenticated users to edit documents of other users without proper permissions.
CVE-2014-1888 2 Buddypress, Wordpress 2 Buddypress, Wordpress 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the BuddyPress plugin before 1.9.2 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the name field to groups/create/step/group-details. NOTE: this can be exploited without authentication by leveraging CVE-2014-1889.
CVE-2012-2109 2 Buddypress, Wordpress 2 Buddypress, Wordpress 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in wp-load.php in the BuddyPress plugin 1.5.x before 1.5.5 of WordPress allows remote attackers to execute arbitrary SQL commands via the page parameter in an activity_widget_filter action.