Lucene search

K

WP Crowdfunding Security Vulnerabilities

cve
cve

CVE-2024-34758

Missing Authorization vulnerability in Wpmet WP Fundraising Donation and Crowdfunding Platform.This issue affects WP Fundraising Donation and Crowdfunding Platform: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-11 05:16 PM
27
cve
cve

CVE-2023-6163

The WP Crowdfunding WordPress plugin before 2.1.10 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.0004EPSS

2024-01-15 04:15 PM
19
cve
cve

CVE-2023-6161

The WP Crowdfunding WordPress plugin before 2.1.9 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.0005EPSS

2024-01-08 07:15 PM
17
cve
cve

CVE-2023-50859

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themeum WP Crowdfunding allows Stored XSS.This issue affects WP Crowdfunding: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-12-28 11:15 AM
14
cve
cve

CVE-2023-5757

The WP Crowdfunding WordPress plugin before 2.1.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.0004EPSS

2023-12-11 08:15 PM
18
cve
cve

CVE-2023-47532

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Themeum WP Crowdfunding plugin <= 2.1.6...

6.1CVSS

6AI Score

0.0005EPSS

2023-11-14 10:15 PM
6
cve
cve

CVE-2023-29238

Cross-Site Request Forgery (CSRF) vulnerability in Whydonate Whydonate – FREE Donate button – Crowdfunding – Fundraising plugin <= 3.12.15...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-12 10:15 PM
14
cve
cve

CVE-2022-0788

The WP Fundraising Donation and Crowdfunding Platform WordPress plugin before 1.5.0 does not sanitise and escape a parameter before using it in a SQL statement via one of it's REST route, leading to an SQL injection exploitable by unauthenticated...

9.8CVSS

9.8AI Score

0.04EPSS

2022-06-08 10:15 AM
65
6