Vulnerabilities (CVE)

Filtered by vendor Gvectors Subscribe
Filtered by product Wpforo Forum
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-47870 1 Gvectors 1 Wpforo Forum 2023-12-10 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF), Missing Authorization vulnerability in gVectors Team wpForo Forum wpforo allows Cross Site Request Forgery, Accessing Functionality Not Properly Constrained by ACLs leading to forced all users log out.This issue affects wpForo Forum: from n/a through 2.2.6.
CVE-2023-47872 1 Gvectors 1 Wpforo Forum 2023-12-10 N/A 5.4 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in gVectors Team wpForo Forum allows Stored XSS.This issue affects wpForo Forum: from n/a through 2.2.3.
CVE-2023-2309 1 Gvectors 1 Wpforo Forum 2023-12-10 N/A 6.1 MEDIUM
The wpForo Forum WordPress plugin before 2.1.9 does not escape some request parameters while in debug mode, leading to a Reflected Cross-Site Scripting vulnerability.
CVE-2023-2249 1 Gvectors 1 Wpforo Forum 2023-12-10 N/A 8.8 HIGH
The wpForo Forum plugin for WordPress is vulnerable to Local File Include, Server-Side Request Forgery, and PHAR Deserialization in versions up to, and including, 2.1.7. This is due to the insecure use of file_get_contents without appropriate verification of the data being supplied to the function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to retrieve the contents of files like wp-config.php hosted on the system, perform a deserialization attack and possibly achieve remote code execution, and make requests to internal services.
CVE-2022-40200 1 Gvectors 1 Wpforo Forum 2023-12-10 N/A 8.8 HIGH
Auth. (subscriber+) Arbitrary File Upload vulnerability in wpForo Forum plugin <= 2.0.9 on WordPress.
CVE-2022-40192 1 Gvectors 1 Wpforo Forum 2023-12-10 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in wpForo Forum plugin <= 2.0.9 on WordPress.
CVE-2022-38144 1 Gvectors 1 Wpforo Forum 2023-12-10 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in gVectors Team wpForo Forum plugin <= 2.0.5 at WordPress.
CVE-2022-40206 1 Gvectors 1 Wpforo Forum 2023-12-10 N/A 4.3 MEDIUM
Insecure direct object references (IDOR) vulnerability in the wpForo Forum plugin <= 2.0.5 on WordPress allows attackers with subscriber or higher user roles to mark any forum post as private/public.
CVE-2022-40205 1 Gvectors 1 Wpforo Forum 2023-12-10 N/A 4.3 MEDIUM
Insecure direct object references (IDOR) vulnerability in the wpForo Forum plugin <= 2.0.5 on WordPress allows attackers with subscriber or higher user roles to mark any forum post as solved/unsolved.
CVE-2022-40632 1 Gvectors 1 Wpforo Forum 2023-12-10 N/A 5.4 MEDIUM
Cross-Site Request Forgery (CSRF) vulnerability in gVectors Team wpForo Forum plugin <= 2.0.5 on WordPress leading to topic deletion.
CVE-2021-24406 1 Gvectors 1 Wpforo Forum 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
The wpForo Forum WordPress plugin before 1.9.7 did not validate the redirect_to parameter in the login form of the forum, leading to an open redirect issue after a successful login. Such issue could allow an attacker to induce a user to use a login URL redirecting to a website under their control and being a replica of the legitimate one, asking them to re-enter their credentials (which will then in the attacker hands)
CVE-2018-16613 1 Gvectors 1 Wpforo Forum 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the update function in the wpForo Forum plugin before 1.5.2 for WordPress. A registered forum is able to escalate privilege to the forum administrator without any form of user interaction.
CVE-2018-11709 1 Gvectors 1 Wpforo Forum 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
wpforo_get_request_uri in wpf-includes/functions.php in the wpForo Forum plugin before 1.4.12 for WordPress allows Unauthenticated Reflected Cross-Site Scripting (XSS) via the URI.