Lucene search

K

GiveWP Security Vulnerabilities

cve
cve

CVE-2024-3714

The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'give_form' shortcode when used with a legacy form in all versions up to, and including, 3.10.0 due to insufficient input sanitization and output escaping on...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-05-18 05:15 AM
31
cve
cve

CVE-2023-41665

Improper Privilege Management vulnerability in GiveWP allows Privilege Escalation.This issue affects GiveWP: from n/a through...

8.8CVSS

7.2AI Score

0.0004EPSS

2024-05-17 07:15 AM
25
cve
cve

CVE-2024-1957

The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'give_form' shortcode in all versions up to, and including, 3.6.1 due to insufficient input sanitization and output escaping on user supplied attributes. This...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-13 02:15 AM
26
cve
cve

CVE-2022-40211

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GiveWP allows Stored XSS.This issue affects GiveWP: from n/a through...

5.9CVSS

6.9AI Score

0.0004EPSS

2024-04-12 01:15 PM
30
cve
cve

CVE-2024-1424

The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 3.5.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it...

6.4CVSS

6AI Score

0.0004EPSS

2024-04-09 07:15 PM
35
cve
cve

CVE-2024-30229

Deserialization of Untrusted Data vulnerability in GiveWP.This issue affects GiveWP: from n/a through...

8CVSS

7.4AI Score

0.0004EPSS

2024-03-28 05:15 AM
26
cve
cve

CVE-2023-51415

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GiveWP GiveWP – Donation Plugin and Fundraising Platform allows Stored XSS.This issue affects GiveWP – Donation Plugin and Fundraising Platform: from n/a through...

5.4CVSS

7AI Score

0.0004EPSS

2024-02-10 09:15 AM
23
cve
cve

CVE-2023-0224

The GiveWP WordPress plugin before 2.24.1 does not properly escape user input before it reaches SQL queries, which could let unauthenticated attackers perform SQL Injection...

9.8CVSS

8.6AI Score

0.003EPSS

2024-01-16 04:15 PM
34
cve
cve

CVE-2023-4246

The GiveWP plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.33.3. This is due to missing or incorrect nonce validation on the give_sendwp_remote_install_handler function. This makes it possible for unauthenticated attackers to install and...

4.3CVSS

6.6AI Score

0.001EPSS

2024-01-11 09:15 AM
41
cve
cve

CVE-2023-4248

The GiveWP plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.33.3. This is due to missing or incorrect nonce validation on the give_stripe_disconnect_connect_stripe_account function. This makes it possible for unauthenticated attackers to...

4.3CVSS

6.6AI Score

0.001EPSS

2024-01-11 09:15 AM
44
cve
cve

CVE-2023-4247

The GiveWP plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.33.3. This is due to missing or incorrect nonce validation on the give_sendwp_disconnect function. This makes it possible for unauthenticated attackers to deactivate the SendWP plugin...

5.4CVSS

6.6AI Score

0.001EPSS

2024-01-11 09:15 AM
40
cve
cve

CVE-2023-32513

Deserialization of Untrusted Data vulnerability in GiveWP GiveWP – Donation Plugin and Fundraising Platform.This issue affects GiveWP – Donation Plugin and Fundraising Platform: from n/a through...

9.8CVSS

7.2AI Score

0.001EPSS

2023-12-28 11:15 AM
7
cve
cve

CVE-2022-40312

Server-Side Request Forgery (SSRF) vulnerability in GiveWP GiveWP – Donation Plugin and Fundraising Platform.This issue affects GiveWP – Donation Plugin and Fundraising Platform: from n/a through...

6.5CVSS

7.2AI Score

0.0005EPSS

2023-12-18 03:15 PM
16
cve
cve

CVE-2023-22719

Improper Neutralization of Formula Elements in a CSV File vulnerability in GiveWP.This issue affects GiveWP: from n/a through...

9.8CVSS

7.4AI Score

0.001EPSS

2023-11-07 04:15 PM
8
cve
cve

CVE-2023-25450

Cross-Site Request Forgery (CSRF) vulnerability in GiveWP GiveWP – Donation Plugin and Fundraising Platform plugin <= 2.25.1...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-15 01:15 PM
24
cve
cve

CVE-2023-23668

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in GiveWP plugin <= 2.25.1...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-05-08 12:15 PM
11
cve
cve

CVE-2022-4448

The GiveWP WordPress plugin before 2.24.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-13 03:15 PM
29
cve
cve

CVE-2022-2260

The GiveWP WordPress plugin before 2.21.3 does not have CSRF in place when exporting data, and does not validate the exporting parameters such as dates, which could allow attackers to make a logged in admin DoS the web server via a CSRF attack as the plugin will try to retrieve data from the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-01 01:15 PM
31
4
cve
cve

CVE-2022-2215

The GiveWP WordPress plugin before 2.21.3 does not properly sanitise and escape the currency settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-08-01 01:15 PM
43
4
cve
cve

CVE-2022-31475

Authenticated (custom plugin role) Arbitrary File Read via Export function vulnerability in GiveWP's GiveWP plugin <= 2.20.2 at...

4.9CVSS

5.1AI Score

0.001EPSS

2022-07-21 06:15 PM
43
4
cve
cve

CVE-2022-28700

Authenticated Arbitrary File Creation via Export function vulnerability in GiveWP's GiveWP plugin <= 2.20.2 at...

7.2CVSS

6.9AI Score

0.001EPSS

2022-07-21 06:15 PM
47
6
cve
cve

CVE-2022-2117

The GiveWP plugin for WordPress is vulnerable to Sensitive Information Disclosure in versions up to, and including, 2.20.2 via the /donor-wall REST-API endpoint which provides unauthenticated users with donor information even when the donor wall is not enabled. This functionality has been...

5.3CVSS

5AI Score

0.001EPSS

2022-07-18 05:15 PM
2236
4
cve
cve

CVE-2021-25100

The GiveWP WordPress plugin before 2.17.3 does not escape the s parameter before outputting it back in an attribute in the Donation Forms dashboard, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-02-21 11:15 AM
65
cve
cve

CVE-2021-25099

The GiveWP WordPress plugin before 2.17.3 does not sanitise and escape the form_id parameter before outputting it back in the response of an unauthenticated request via the give_checkout_login AJAX action, leading to a Reflected Cross-Site...

6.1CVSS

6.1AI Score

0.001EPSS

2022-02-21 11:15 AM
49
cve
cve

CVE-2022-0252

The GiveWP WordPress plugin before 2.17.3 does not escape the json parameter before outputting it back in an attribute in the Import admin dashboard, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-02-21 11:15 AM
58
cve
cve

CVE-2021-24524

The GiveWP – Donation Plugin and Fundraising Platform WordPress plugin before 2.12.0 did not escape the Donation Level setting of its Donation Forms, allowing high privilege users to use Cross-Site Scripting payloads in...

4.8CVSS

4.8AI Score

0.001EPSS

2021-08-23 12:15 PM
24
cve
cve

CVE-2021-24315

The GiveWP – Donation Plugin and Fundraising Platform WordPress plugin before 2.10.4 did not sanitise or escape the Background Image field of its Stripe Checkout Setting and Logo field in its Email settings, leading to authenticated (admin+) Stored XSS...

4.8CVSS

4.7AI Score

0.001EPSS

2021-05-17 05:15 PM
28
cve
cve

CVE-2021-24213

The GiveWP – Donation Plugin and Fundraising Platform WordPress plugin before 2.10.0 was affected by a reflected Cross-Site Scripting vulnerability inside of the administration panel, via the 's' GET parameter on the Donors...

6.1CVSS

6AI Score

0.001EPSS

2021-04-12 02:15 PM
37
cve
cve

CVE-2020-20627

The includes/gateways/stripe/includes/admin/admin-actions.php in GiveWP plugin through 2.5.9 for WordPress allows unauthenticated settings...

5.3CVSS

7AI Score

0.001EPSS

2020-08-31 04:15 PM
22
cve
cve

CVE-2019-20360

A flaw in Give before 2.5.5, a WordPress plugin, allowed unauthenticated users to bypass API authentication methods and access personally identifiable user information (PII) including names, addresses, IP addresses, and email addresses. Once an API key has been set to any meta key value from the...

7.5CVSS

6.7AI Score

0.003EPSS

2020-01-08 06:15 AM
118
cve
cve

CVE-2019-15317

The give plugin before 2.4.7 for WordPress has XSS via a donor...

5.4CVSS

6AI Score

0.001EPSS

2019-08-22 01:15 PM
29
cve
cve

CVE-2019-13578

A SQL injection vulnerability exists in the Impress GiveWP Give plugin through 2.5.0 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via...

9.8CVSS

8.5AI Score

0.002EPSS

2019-08-15 04:15 PM
37
cve
cve

CVE-2019-9909

The "Donation Plugin and Fundraising Platform" plugin before 2.3.1 for WordPress has wp-admin/edit.php csv...

6.1CVSS

6.3AI Score

0.002EPSS

2019-03-22 12:29 AM
23