Lucene search

K

Wpcharitable Security Vulnerabilities

cve
cve

CVE-2023-47816

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Charitable Donations & Fundraising Team Donation Forms by Charitable plugin <= 1.7.0.13...

6.5CVSS

5.5AI Score

0.0004EPSS

2023-11-22 11:15 PM
50
cve
cve

CVE-2021-24531

The Charitable – Donation Plugin WordPress plugin before 1.6.51 is affected by an authenticated stored cross-site scripting vulnerability which was found in the add donation...

5.4CVSS

5.1AI Score

0.001EPSS

2021-08-23 12:15 PM
25
cve
cve

CVE-2023-4404

The Donation Forms by Charitable plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 1.7.0.12 due to insufficient restriction on the 'update_core_user' function. This makes it possible for unauthenticated attackers to specify their user role by supplying...

9.8CVSS

9.4AI Score

0.001EPSS

2023-08-23 02:15 AM
88
cve
cve

CVE-2022-47441

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Charitable Donations & Fundraising Team Donation Forms by Charitable plugin <= 1.7.0.10...

7.1CVSS

6AI Score

0.0005EPSS

2023-05-10 11:15 AM
10
cve
cve

CVE-2018-21011

The charitable plugin before 1.5.14 for WordPress has unauthorized access to user and donation...

7.5CVSS

7.5AI Score

0.002EPSS

2019-09-09 01:15 PM
18