Vulnerabilities (CVE)

Filtered by vendor Gvectors Subscribe
Filtered by product Wpdiscuz
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-51691 1 Gvectors 1 Wpdiscuz 2024-02-06 N/A 4.8 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in gVectors Team Comments – wpDiscuz allows Stored XSS.This issue affects Comments – wpDiscuz: from n/a through 7.6.12.
CVE-2023-46311 1 Gvectors 1 Wpdiscuz 2023-12-28 N/A 6.5 MEDIUM
Authorization Bypass Through User-Controlled Key vulnerability in gVectors Team Comments – wpDiscuz.This issue affects Comments – wpDiscuz: from n/a through 7.6.3.
CVE-2023-47775 1 Gvectors 1 Wpdiscuz 2023-12-10 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in gVectors Team Comments — wpDiscuz plugin <= 7.6.11 versions.
CVE-2023-3998 1 Gvectors 1 Wpdiscuz 2023-12-10 N/A 5.3 MEDIUM
The wpDiscuz plugin for WordPress is vulnerable to unauthorized modification of data due to a missing authorization check on the userRate function in versions up to, and including, 7.6.3. This makes it possible for unauthenticated attackers to increase or decrease the rating of a post.
CVE-2023-47185 1 Gvectors 1 Wpdiscuz 2023-12-10 N/A 6.1 MEDIUM
Unauth. Stored Cross-Site Scripting (XSS) vulnerability in gVectors Team Comments — wpDiscuz plugin <= 7.6.11 versions.
CVE-2023-3869 1 Gvectors 1 Wpdiscuz 2023-12-10 N/A 5.3 MEDIUM
The wpDiscuz plugin for WordPress is vulnerable to unauthorized modification of data due to a missing authorization check on the voteOnComment function in versions up to, and including, 7.6.3. This makes it possible for unauthenticated attackers to increase or decrease the rating of a comment.
CVE-2022-43492 1 Gvectors 1 Wpdiscuz 2023-12-10 N/A 8.8 HIGH
Auth. (subscriber+) Insecure Direct Object References (IDOR) vulnerability in Comments – wpDiscuz plugin 7.4.2 on WordPress.
CVE-2022-23984 1 Gvectors 1 Wpdiscuz 2023-12-10 5.0 MEDIUM 7.5 HIGH
Sensitive information disclosure discovered in wpDiscuz WordPress plugin (versions <= 7.3.11).
CVE-2021-24737 1 Gvectors 1 Wpdiscuz 2023-12-10 3.5 LOW 4.8 MEDIUM
The Comments – wpDiscuz WordPress plugin through 7.3.0 does not properly sanitise or escape the Follow and Unfollow messages before outputting them in the page, which could allow high privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
CVE-2021-24806 1 Gvectors 1 Wpdiscuz 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
The wpDiscuz WordPress plugin before 7.3.4 does check for CSRF when adding, editing and deleting comments, which could allow attacker to make logged in users such as admin edit and delete arbitrary comment, or the user who made the comment to edit it via a CSRF attack. Attackers could also make logged in users post arbitrary comment.
CVE-2020-13640 1 Gvectors 1 Wpdiscuz 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL injection issue in the gVectors wpDiscuz plugin 5.3.5 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the order parameter of a wpdLoadMoreComments request. (No 7.x versions are affected.)
CVE-2020-24186 1 Gvectors 1 Wpdiscuz 2023-12-10 7.5 HIGH 10.0 CRITICAL
A Remote Code Execution vulnerability exists in the gVectors wpDiscuz plugin 7.0 through 7.0.4 for WordPress, which allows unauthenticated users to upload any type of file, including PHP files via the wmuUploadFiles AJAX action.