Filtered by vendor Buddyboss Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-32670 1 Buddyboss 1 Buddyboss 2024-09-19 9 Critical
Cross-Site Scripting vulnerability in BuddyBoss 2.2.9 version , which could allow a local attacker with basic privileges to execute a malicious payload through the "[name]=image.jpg" parameter, allowing to assign a persistent javascript payload that would be triggered when the associated image is loaded.
CVE-2023-45755 1 Buddyboss 1 Buddypress Global Search 2024-09-10 5.9 Medium
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in BuddyBoss BuddyPress Global Search plugin <= 1.2.1 versions.
CVE-2023-32669 1 Buddyboss 1 Buddyboss 2024-09-06 5.4 Medium
Authorization bypass vulnerability in BuddyBoss 2.2.9 version, the exploitation of which could allow an authenticated user to access and rename other users' albums. This vulnerability can be exploited by changing the album identification (id).
CVE-2023-32671 1 Buddyboss 1 Buddyboss 2024-09-06 6.3 Medium
A stored XSS vulnerability has been found on BuddyBoss Platform affecting version 2.2.9. This vulnerability allows an attacker to store a malicious javascript payload via POST request when sending an invitation.
CVE-2018-21014 1 Buddyboss 1 Buddymoss Media 2024-08-05 5.4 Medium
The buddyboss-media plugin through 3.2.3 for WordPress has stored XSS.
CVE-2021-44692 1 Buddyboss 1 Buddyboss 2024-08-04 5.3 Medium
BuddyBoss Platform through 1.8.0 allows remote attackers to obtain the email address of each user. When creating a new user, it generates a Unique ID for their profile. This UID is their private email address with symbols removed and periods replaced with hyphens. For example. JohnDoe@example.com would become /members/johndoeexample-com and Jo.test@example.com would become /members/jo-testexample-com. The members list is available to everyone and (in a default configuration) often without authentication. It is therefore trivial to collect a list of email addresses.
CVE-2021-43334 1 Buddyboss 1 Buddyboss 2024-08-04 5.4 Medium
BuddyBoss Platform through 1.8.0 allows XSS via the Group Name or Group Description field.
CVE-2024-4886 1 Buddyboss 1 Buddyboss Platform 2024-08-01 4.3 Medium
The contains an IDOR vulnerability that allows a user to comment on a private post by manipulating the ID included in the request