Lucene search

K

Profilegrid Security Vulnerabilities

cve
cve

CVE-2023-52117

Missing Authorization vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-12 09:15 AM
43
cve
cve

CVE-2024-5453

The ProfileGrid – User Profiles, Groups and Communities plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the pm_dismissible_notice and pm_wizard_update_group_icon functions in all versions up to, and including, 5.8.6. This makes it...

4.3CVSS

6.9AI Score

0.001EPSS

2024-06-05 08:15 AM
21
cve
cve

CVE-2024-32774

Improper Restriction of Excessive Authentication Attempts vulnerability in Metagauss ProfileGrid allows Removing Important Client Functionality.This issue affects ProfileGrid : from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-05-17 10:15 AM
33
cve
cve

CVE-2024-3606

The ProfileGrid – User Profiles, Memberships, Groups and Communities plugin for WordPress is vulnerable to unauthorized deletion of data due to a missing capability check on the pm_upload_cover_image function in all versions up to, and including, 5.8.3. This makes it possible for authenticated...

4.3CVSS

6.3AI Score

0.0004EPSS

2024-05-02 05:15 PM
33
cve
cve

CVE-2024-32808

Authorization Bypass Through User-Controlled Key vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through...

5.4CVSS

6.8AI Score

0.0004EPSS

2024-04-24 11:15 AM
33
cve
cve

CVE-2024-32772

Authorization Bypass Through User-Controlled Key vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-24 11:15 AM
29
cve
cve

CVE-2024-31362

Cross-Site Request Forgery (CSRF) vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-12 01:15 PM
18
cve
cve

CVE-2024-31291

Authorization Bypass Through User-Controlled Key vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through...

4.3CVSS

9.3AI Score

0.0004EPSS

2024-04-07 06:15 PM
28
cve
cve

CVE-2024-30513

Authorization Bypass Through User-Controlled Key vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through...

6.5CVSS

9.3AI Score

0.0004EPSS

2024-03-29 04:15 PM
29
cve
cve

CVE-2024-30490

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through...

9.3CVSS

9.7AI Score

0.0004EPSS

2024-03-29 02:15 PM
34
cve
cve

CVE-2024-30491

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through...

8.5CVSS

9.3AI Score

0.0004EPSS

2024-03-29 02:15 PM
33
cve
cve

CVE-2024-30241

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through...

8.5CVSS

7.5AI Score

0.0004EPSS

2024-03-28 05:15 AM
30
cve
cve

CVE-2022-36352

Missing Authorization vulnerability in Profilegrid ProfileGrid – User Profiles, Memberships, Groups and Communities.This issue affects ProfileGrid – User Profiles, Memberships, Groups and Communities: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-08 10:15 PM
8
cve
cve

CVE-2023-47644

Cross-Site Request Forgery (CSRF) vulnerability in profilegrid ProfileGrid – User Profiles, Memberships, Groups and Communities.This issue affects ProfileGrid – User Profiles, Memberships, Groups and Communities: from n/a through...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-18 10:15 PM
33
cve
cve

CVE-2023-3404

The ProfileGrid plugin for WordPress is vulnerable to unauthorized decryption of private information in versions up to, and including, 5.5.0. This is due to the passphrase and iv being hardcoded in the 'pm_encrypt_decrypt_pass' function and used across all sites running the plugin. This makes it...

4.9CVSS

4.8AI Score

0.001EPSS

2023-08-31 06:15 AM
22
cve
cve

CVE-2023-3714

The ProfileGrid plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'edit_group' handler in versions up to, and including, 5.5.2. This makes it possible for authenticated attackers, with group ownership, to update group options,...

8.8CVSS

8.3AI Score

0.001EPSS

2023-07-18 03:15 AM
33
cve
cve

CVE-2023-3713

The ProfileGrid plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'profile_magic_check_smtp_connection' function in versions up to, and including, 5.5.1. This makes it possible for authenticated attackers, with subscriber-level...

8.8CVSS

8.3AI Score

0.001EPSS

2023-07-18 03:15 AM
27
cve
cve

CVE-2023-3403

The ProfileGrid plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'pm_upload_csv' function in versions up to, and including, 5.5.1. This makes it possible for authenticated attackers, with subscriber-level permissions or above to...

5.4CVSS

4.6AI Score

0.001EPSS

2023-07-18 03:15 AM
24
cve
cve

CVE-2023-0940

The ProfileGrid WordPress plugin before 5.3.1 provides an AJAX endpoint for resetting a user password but does not implement proper authorization. This allows a user with low privileges, such as subscriber, to change the password of any account, including Administrator...

8.8CVSS

8.7AI Score

0.001EPSS

2023-03-20 04:15 PM
25
cve
cve

CVE-2022-41791

Auth. (subscriber+) CSV Injection vulnerability in ProfileGrid plugin <= 5.1.6 on...

8.8CVSS

8.8AI Score

0.001EPSS

2022-11-17 11:15 PM
30
7
cve
cve

CVE-2022-3578

The ProfileGrid WordPress plugin before 5.1.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-11-14 03:15 PM
28
6
cve
cve

CVE-2022-0233

The ProfileGrid – User Profiles, Memberships, Groups and Communities WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the pm_user_avatar and pm_cover_image parameters found in the ~/admin/class-profile-magic-admin.php file which allows attackers with...

6.4CVSS

5.1AI Score

0.001EPSS

2022-01-18 05:15 PM
17
cve
cve

CVE-2019-15873

The profilegrid-user-profiles-groups-and-communities plugin before 2.8.6 for WordPress has remote code execution via an wp-admin/admin-ajax.php request with the...

8.8CVSS

9.1AI Score

0.003EPSS

2019-09-03 01:15 PM
42