Lucene search

K

Wpdiscuz Security Vulnerabilities

cve
cve

CVE-2024-35681

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in gVectors Team wpDiscuz allows Stored XSS.This issue affects wpDiscuz: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-06-08 03:15 PM
20
cve
cve

CVE-2023-46310

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in gVectors Team wpDiscuz allows Code Injection.This issue affects wpDiscuz: from n/a through...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-06-04 10:15 AM
14
cve
cve

CVE-2024-2477

The wpDiscuz plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Alternative Text' field of an uploaded image in all versions up to, and including, 7.6.15 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-23 02:15 PM
32
cve
cve

CVE-2023-51691

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in gVectors Team Comments – wpDiscuz allows Stored XSS.This issue affects Comments – wpDiscuz: from n/a through...

5.9CVSS

5.1AI Score

0.0004EPSS

2024-02-01 11:15 AM
16
cve
cve

CVE-2023-46311

Authorization Bypass Through User-Controlled Key vulnerability in gVectors Team Comments – wpDiscuz.This issue affects Comments – wpDiscuz: from n/a through...

6.5CVSS

6.4AI Score

0.001EPSS

2023-12-20 02:15 PM
25
cve
cve

CVE-2023-47775

Cross-Site Request Forgery (CSRF) vulnerability in gVectors Team Comments — wpDiscuz plugin <= 7.6.11...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-22 07:15 PM
51
cve
cve

CVE-2023-47185

Unauth. Stored Cross-Site Scripting (XSS) vulnerability in gVectors Team Comments — wpDiscuz plugin <= 7.6.11...

6.1CVSS

5.7AI Score

0.0005EPSS

2023-11-06 11:15 AM
23
cve
cve

CVE-2023-3998

The wpDiscuz plugin for WordPress is vulnerable to unauthorized modification of data due to a missing authorization check on the userRate function in versions up to, and including, 7.6.3. This makes it possible for unauthenticated attackers to increase or decrease the rating of a...

5.3CVSS

5.5AI Score

0.001EPSS

2023-10-20 08:15 AM
29
cve
cve

CVE-2023-3869

The wpDiscuz plugin for WordPress is vulnerable to unauthorized modification of data due to a missing authorization check on the voteOnComment function in versions up to, and including, 7.6.3. This makes it possible for unauthenticated attackers to increase or decrease the rating of a...

5.3CVSS

5.5AI Score

0.001EPSS

2023-10-20 08:15 AM
19
cve
cve

CVE-2022-43492

Auth. (subscriber+) Insecure Direct Object References (IDOR) vulnerability in Comments – wpDiscuz plugin 7.4.2 on...

8.8CVSS

8.6AI Score

0.001EPSS

2022-11-18 11:15 PM
28
8
cve
cve

CVE-2022-23984

Sensitive information disclosure discovered in wpDiscuz WordPress plugin (versions <=...

7.5CVSS

7.2AI Score

0.002EPSS

2022-02-21 06:15 PM
107
cve
cve

CVE-2021-24806

The wpDiscuz WordPress plugin before 7.3.4 does check for CSRF when adding, editing and deleting comments, which could allow attacker to make logged in users such as admin edit and delete arbitrary comment, or the user who made the comment to edit it via a CSRF attack. Attackers could also make...

4.3CVSS

4.6AI Score

0.001EPSS

2021-11-08 06:15 PM
14
cve
cve

CVE-2021-24737

The Comments – wpDiscuz WordPress plugin through 7.3.0 does not properly sanitise or escape the Follow and Unfollow messages before outputting them in the page, which could allow high privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2021-10-11 11:15 AM
30
cve
cve

CVE-2020-24186

A Remote Code Execution vulnerability exists in the gVectors wpDiscuz plugin 7.0 through 7.0.4 for WordPress, which allows unauthenticated users to upload any type of file, including PHP files via the wmuUploadFiles AJAX...

10CVSS

9.6AI Score

0.975EPSS

2020-08-24 02:15 PM
130
7
cve
cve

CVE-2020-13640

A SQL injection issue in the gVectors wpDiscuz plugin 5.3.5 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the order parameter of a wpdLoadMoreComments request. (No 7.x versions are...

9.8CVSS

10AI Score

0.002EPSS

2020-06-18 03:15 PM
33