Filtered by vendor Gvectors Subscriptions
Total 36 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-38144 1 Gvectors 1 Wpforo Forum 2024-09-17 8.8 High
Cross-Site Request Forgery (CSRF) vulnerability in gVectors Team wpForo Forum plugin <= 2.0.5 at WordPress.
CVE-2022-40192 1 Gvectors 1 Wpforo Forum 2024-09-17 7.1 High
Cross-Site Request Forgery (CSRF) vulnerability in wpForo Forum plugin <= 2.0.9 on WordPress.
CVE-2022-40206 1 Gvectors 1 Wpforo Forum 2024-09-17 6.3 Medium
Insecure direct object references (IDOR) vulnerability in the wpForo Forum plugin <= 2.0.5 on WordPress allows attackers with subscriber or higher user roles to mark any forum post as private/public.
CVE-2022-23984 1 Gvectors 1 Wpdiscuz 2024-09-16 3.7 Low
Sensitive information disclosure discovered in wpDiscuz WordPress plugin (versions <= 7.3.11).
CVE-2022-40205 1 Gvectors 1 Wpforo Forum 2024-09-16 5.4 Medium
Insecure direct object references (IDOR) vulnerability in the wpForo Forum plugin <= 2.0.5 on WordPress allows attackers with subscriber or higher user roles to mark any forum post as solved/unsolved.
CVE-2022-43492 1 Gvectors 1 Wpdiscuz 2024-09-16 4.3 Medium
Auth. (subscriber+) Insecure Direct Object References (IDOR) vulnerability in Comments – wpDiscuz plugin 7.4.2 on WordPress.
CVE-2022-40200 1 Gvectors 1 Wpforo Forum 2024-09-16 9.9 Critical
Auth. (subscriber+) Arbitrary File Upload vulnerability in wpForo Forum plugin <= 2.0.9 on WordPress.
CVE-2022-40632 1 Gvectors 1 Wpforo Forum 2024-09-16 5.4 Medium
Cross-Site Request Forgery (CSRF) vulnerability in gVectors Team wpForo Forum plugin <= 2.0.5 on WordPress leading to topic deletion.
CVE-2018-11709 1 Gvectors 1 Wpforo Forum 2024-09-16 N/A
wpforo_get_request_uri in wpf-includes/functions.php in the wpForo Forum plugin before 1.4.12 for WordPress allows Unauthenticated Reflected Cross-Site Scripting (XSS) via the URI.
CVE-2023-47185 1 Gvectors 1 Wpdiscuz 2024-09-05 6.1 Medium
Unauth. Stored Cross-Site Scripting (XSS) vulnerability in gVectors Team Comments — wpDiscuz plugin <= 7.6.11 versions.
CVE-2024-43289 1 Gvectors 1 Wpforo Forum 2024-08-26 7.5 High
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in gVectors Team wpForo Forum.This issue affects wpForo Forum: from n/a through 2.3.4.
CVE-2018-16613 1 Gvectors 1 Wpforo Forum 2024-08-05 N/A
An issue was discovered in the update function in the wpForo Forum plugin before 1.5.2 for WordPress. A registered forum is able to escalate privilege to the forum administrator without any form of user interaction.
CVE-2018-11515 1 Gvectors 1 Wpforo 2024-08-05 N/A
The wpForo plugin through 2018-02-05 for WordPress has SQL Injection via a search with the /forum/ wpfo parameter.
CVE-2019-19111 1 Gvectors 1 Wpforo 2024-08-05 6.1 Medium
The wpForo plugin 1.6.5 for WordPress allows XSS via the wp-admin/admin.php?page=wpforo-phrases langid parameter.
CVE-2019-19112 1 Gvectors 1 Wpforo 2024-08-05 6.1 Medium
The wpForo plugin 1.6.5 for WordPress allows XSS involving the wpf-dw-td-value class of dashboard.php.
CVE-2019-19109 1 Gvectors 1 Wpforo 2024-08-05 8.8 High
The wpForo plugin 1.6.5 for WordPress allows wp-admin/admin.php?page=wpforo-usergroups CSRF.
CVE-2019-19110 1 Gvectors 1 Wpforo 2024-08-05 4.8 Medium
The wpForo plugin 1.6.5 for WordPress allows XSS via the wp-admin/admin.php?page=wpforo-phrases s parameter.
CVE-2020-24186 1 Gvectors 1 Wpdiscuz 2024-08-04 10 Critical
A Remote Code Execution vulnerability exists in the gVectors wpDiscuz plugin 7.0 through 7.0.4 for WordPress, which allows unauthenticated users to upload any type of file, including PHP files via the wmuUploadFiles AJAX action.
CVE-2020-13640 1 Gvectors 1 Wpdiscuz 2024-08-04 9.8 Critical
A SQL injection issue in the gVectors wpDiscuz plugin 5.3.5 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the order parameter of a wpdLoadMoreComments request. (No 7.x versions are affected.)
CVE-2021-24806 1 Gvectors 1 Wpdiscuz 2024-08-03 4.3 Medium
The wpDiscuz WordPress plugin before 7.3.4 does check for CSRF when adding, editing and deleting comments, which could allow attacker to make logged in users such as admin edit and delete arbitrary comment, or the user who made the comment to edit it via a CSRF attack. Attackers could also make logged in users post arbitrary comment.