Vulnerabilities (CVE)

Filtered by vendor Gvectors Subscribe
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-23984 1 Gvectors 1 Wpdiscuz 2023-12-10 5.0 MEDIUM 7.5 HIGH
Sensitive information disclosure discovered in wpDiscuz WordPress plugin (versions <= 7.3.11).
CVE-2021-24737 1 Gvectors 1 Wpdiscuz 2023-12-10 3.5 LOW 4.8 MEDIUM
The Comments – wpDiscuz WordPress plugin through 7.3.0 does not properly sanitise or escape the Follow and Unfollow messages before outputting them in the page, which could allow high privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
CVE-2021-24806 1 Gvectors 1 Wpdiscuz 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
The wpDiscuz WordPress plugin before 7.3.4 does check for CSRF when adding, editing and deleting comments, which could allow attacker to make logged in users such as admin edit and delete arbitrary comment, or the user who made the comment to edit it via a CSRF attack. Attackers could also make logged in users post arbitrary comment.
CVE-2021-24406 1 Gvectors 1 Wpforo Forum 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
The wpForo Forum WordPress plugin before 1.9.7 did not validate the redirect_to parameter in the login form of the forum, leading to an open redirect issue after a successful login. Such issue could allow an attacker to induce a user to use a login URL redirecting to a website under their control and being a replica of the legitimate one, asking them to re-enter their credentials (which will then in the attacker hands)
CVE-2020-13640 1 Gvectors 1 Wpdiscuz 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL injection issue in the gVectors wpDiscuz plugin 5.3.5 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the order parameter of a wpdLoadMoreComments request. (No 7.x versions are affected.)
CVE-2019-19109 1 Gvectors 1 Wpforo 2023-12-10 6.8 MEDIUM 8.8 HIGH
The wpForo plugin 1.6.5 for WordPress allows wp-admin/admin.php?page=wpforo-usergroups CSRF.
CVE-2019-19110 1 Gvectors 1 Wpforo 2023-12-10 3.5 LOW 4.8 MEDIUM
The wpForo plugin 1.6.5 for WordPress allows XSS via the wp-admin/admin.php?page=wpforo-phrases s parameter.
CVE-2019-19111 1 Gvectors 1 Wpforo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The wpForo plugin 1.6.5 for WordPress allows XSS via the wp-admin/admin.php?page=wpforo-phrases langid parameter.
CVE-2020-24186 1 Gvectors 1 Wpdiscuz 2023-12-10 7.5 HIGH 10.0 CRITICAL
A Remote Code Execution vulnerability exists in the gVectors wpDiscuz plugin 7.0 through 7.0.4 for WordPress, which allows unauthenticated users to upload any type of file, including PHP files via the wmuUploadFiles AJAX action.
CVE-2019-19112 1 Gvectors 1 Wpforo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The wpForo plugin 1.6.5 for WordPress allows XSS involving the wpf-dw-td-value class of dashboard.php.
CVE-2018-16613 1 Gvectors 1 Wpforo Forum 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the update function in the wpForo Forum plugin before 1.5.2 for WordPress. A registered forum is able to escalate privilege to the forum administrator without any form of user interaction.
CVE-2018-11709 1 Gvectors 1 Wpforo Forum 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
wpforo_get_request_uri in wpf-includes/functions.php in the wpForo Forum plugin before 1.4.12 for WordPress allows Unauthenticated Reflected Cross-Site Scripting (XSS) via the URI.
CVE-2018-11515 1 Gvectors 1 Wpforo 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
The wpForo plugin through 2018-02-05 for WordPress has SQL Injection via a search with the /forum/ wpfo parameter.