Filtered by vendor Mycred Subscriptions
Total 11 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-8658 1 Mycred 1 Mycred 2024-09-26 5.3 Medium
The myCred – Loyalty Points and Rewards plugin for WordPress and WooCommerce – Give Points, Ranks, Badges, Cashback, WooCommerce rewards, and WooCommerce credits for Gamification plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the mycred_update_database() function in all versions up to, and including, 2.7.3. This makes it possible for unauthenticated attackers to upgrade an out of date database.
CVE-2024-43214 1 Mycred 1 Mycred 2024-09-12 5.3 Medium
Missing Authorization vulnerability in myCred.This issue affects myCred: from n/a through 2.7.2.
CVE-2024-43354 1 Mycred 1 Mycred 2024-08-20 9.8 Critical
Deserialization of Untrusted Data vulnerability in myCred allows Object Injection.This issue affects myCred: from n/a through 2.7.2.
CVE-2017-20008 1 Mycred 1 Mycred 2024-08-05 6.1 Medium
The myCred WordPress plugin before 1.7.8 does not sanitise and escape the user parameter before outputting it back in the Points Log admin dashboard, leading to a Reflected Cross-Site Scripting
CVE-2021-25015 1 Mycred 1 Mycred 2024-08-03 6.1 Medium
The myCred WordPress plugin before 2.4 does not sanitise and escape the search query before outputting it back in the history dashboard page, leading to a Reflected Cross-Site Scripting issue
CVE-2021-24755 1 Mycred 1 Mycred 2024-08-03 8.8 High
The myCred WordPress plugin before 2.3 does not validate or escape the fields parameter before using it in a SQL statement, leading to an SQL injection exploitable by any authenticated user
CVE-2022-1092 1 Mycred 1 Mycred 2024-08-02 4.3 Medium
The myCred WordPress plugin before 2.4.3.1 does not have authorisation and CSRF checks in its mycred-tools-import-export AJAX action, allowing any authenticated user to call and and retrieve the list of email address present in the blog
CVE-2022-0363 1 Mycred 1 Mycred 2024-08-02 4.3 Medium
The myCred WordPress plugin before 2.4.3.1 does not have any authorisation and CSRF checks in the mycred-tools-import-export AJAX action, allowing any authenticated users, such as subscribers, to call it and import mycred setup, thus creating badges, managing points or creating arbitrary posts.
CVE-2022-0287 1 Mycred 1 Mycred 2024-08-02 4.3 Medium
The myCred WordPress plugin before 2.4.4.1 does not have any authorisation in place in its mycred-tools-select-user AJAX action, allowing any authenticated user, such as subscriber to call and retrieve all email addresses from the blog
CVE-2023-47853 1 Mycred 1 Mycred 2024-08-02 6.5 Medium
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in myCred myCred – Points, Rewards, Gamification, Ranks, Badges & Loyalty Plugin allows Stored XSS.This issue affects myCred – Points, Rewards, Gamification, Ranks, Badges & Loyalty Plugin: from n/a through 2.6.1.
CVE-2023-35096 1 Mycred 1 Mycred 2024-08-02 5.4 Medium
Cross-Site Request Forgery (CSRF) vulnerability in myCred plugin <= 2.5 versions.