Lucene search

K

Mycred Security Vulnerabilities

cve
cve

CVE-2017-20008

The myCred WordPress plugin before 1.7.8 does not sanitise and escape the user parameter before outputting it back in the Points Log admin dashboard, leading to a Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2021-11-29 09:15 AM
28
cve
cve

CVE-2021-24755

The myCred WordPress plugin before 2.3 does not validate or escape the fields parameter before using it in a SQL statement, leading to an SQL injection exploitable by any authenticated user

8.8CVSS

8.9AI Score

0.001EPSS

2021-11-29 09:15 AM
24
cve
cve

CVE-2021-25015

The myCred WordPress plugin before 2.4 does not sanitise and escape the search query before outputting it back in the history dashboard page, leading to a Reflected Cross-Site Scripting issue

6.1CVSS

6AI Score

0.001EPSS

2022-01-24 08:15 AM
29
cve
cve

CVE-2022-0287

The myCred WordPress plugin before 2.4.4.1 does not have any authorisation in place in its mycred-tools-select-user AJAX action, allowing any authenticated user, such as subscriber to call and retrieve all email addresses from the blog

4.3CVSS

4.5AI Score

0.001EPSS

2022-04-25 04:16 PM
58
cve
cve

CVE-2022-0363

The myCred WordPress plugin before 2.4.3.1 does not have any authorisation and CSRF checks in the mycred-tools-import-export AJAX action, allowing any authenticated users, such as subscribers, to call it and import mycred setup, thus creating badges, managing points or creating arbitrary posts.

4.3CVSS

4.6AI Score

0.001EPSS

2022-04-25 04:16 PM
56
cve
cve

CVE-2022-1092

The myCred WordPress plugin before 2.4.3.1 does not have authorisation and CSRF checks in its mycred-tools-import-export AJAX action, allowing any authenticated user to call and and retrieve the list of email address present in the blog

4.3CVSS

4.5AI Score

0.001EPSS

2022-04-25 04:16 PM
53
4
cve
cve

CVE-2023-35096

Cross-Site Request Forgery (CSRF) vulnerability in myCred plugin <= 2.5 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-17 02:15 PM
16
cve
cve

CVE-2023-47853

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in myCred myCred – Points, Rewards, Gamification, Ranks, Badges & Loyalty Plugin allows Stored XSS.This issue affects myCred – Points, Rewards, Gamification, Ranks, Badges & Loyalty Plugin: from n/a t...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-11-30 05:15 PM
13
cve
cve

CVE-2024-32711

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in myCred allows Stored XSS.This issue affects myCred: from n/a through 2.6.3.

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-24 11:15 AM
36
cve
cve

CVE-2024-43214

Missing Authorization vulnerability in myCred.This issue affects myCred: from n/a through 2.7.2.

5.3CVSS

7AI Score

0.0005EPSS

2024-08-26 09:15 PM
26
cve
cve

CVE-2024-43353

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in myCred allows Stored XSS.This issue affects myCred: from n/a through 2.7.2.

6.5CVSS

6.5AI Score

0.0004EPSS

2024-08-18 01:15 PM
23
cve
cve

CVE-2024-43354

Deserialization of Untrusted Data vulnerability in myCred allows Object Injection.This issue affects myCred: from n/a through 2.7.2.

9.8CVSS

9.5AI Score

0.0004EPSS

2024-08-19 08:15 PM
25
cve
cve

CVE-2024-8658

The myCred – Loyalty Points and Rewards plugin for WordPress and WooCommerce – Give Points, Ranks, Badges, Cashback, WooCommerce rewards, and WooCommerce credits for Gamification plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the mycred_...

5.3CVSS

5.2AI Score

0.0005EPSS

2024-09-25 06:15 AM
18