Vulnerabilities > Givewp

DATE CVE VULNERABILITY TITLE RISK
2023-02-13 CVE-2022-4448 Unspecified vulnerability in Givewp
The GiveWP WordPress plugin before 2.24.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
network
low complexity
givewp
5.4
2022-07-21 CVE-2022-31475 Path Traversal vulnerability in Givewp
Authenticated (custom plugin role) Arbitrary File Read via Export function vulnerability in GiveWP's GiveWP plugin <= 2.20.2 at WordPress.
network
low complexity
givewp CWE-22
4.9
2022-07-18 CVE-2022-2117 Unspecified vulnerability in Givewp
The GiveWP plugin for WordPress is vulnerable to Sensitive Information Disclosure in versions up to, and including, 2.20.2 via the /donor-wall REST-API endpoint which provides unauthenticated users with donor information even when the donor wall is not enabled.
network
low complexity
givewp
5.3
2022-02-21 CVE-2021-25099 Cross-site Scripting vulnerability in Givewp
The GiveWP WordPress plugin before 2.17.3 does not sanitise and escape the form_id parameter before outputting it back in the response of an unauthenticated request via the give_checkout_login AJAX action, leading to a Reflected Cross-Site Scripting
network
givewp CWE-79
4.3
2022-02-21 CVE-2021-25100 Cross-site Scripting vulnerability in Givewp
The GiveWP WordPress plugin before 2.17.3 does not escape the s parameter before outputting it back in an attribute in the Donation Forms dashboard, leading to a Reflected Cross-Site Scripting
network
givewp CWE-79
4.3
2022-02-21 CVE-2022-0252 Cross-site Scripting vulnerability in Givewp
The GiveWP WordPress plugin before 2.17.3 does not escape the json parameter before outputting it back in an attribute in the Import admin dashboard, leading to a Reflected Cross-Site Scripting
network
givewp CWE-79
4.3
2021-08-23 CVE-2021-24524 Cross-site Scripting vulnerability in Givewp
The GiveWP – Donation Plugin and Fundraising Platform WordPress plugin before 2.12.0 did not escape the Donation Level setting of its Donation Forms, allowing high privilege users to use Cross-Site Scripting payloads in them.
network
low complexity
givewp CWE-79
4.8
2021-05-17 CVE-2021-24315 Cross-site Scripting vulnerability in Givewp
The GiveWP – Donation Plugin and Fundraising Platform WordPress plugin before 2.10.4 did not sanitise or escape the Background Image field of its Stripe Checkout Setting and Logo field in its Email settings, leading to authenticated (admin+) Stored XSS issues.
network
low complexity
givewp CWE-79
4.8
2021-04-12 CVE-2021-24213 Cross-site Scripting vulnerability in Givewp
The GiveWP – Donation Plugin and Fundraising Platform WordPress plugin before 2.10.0 was affected by a reflected Cross-Site Scripting vulnerability inside of the administration panel, via the 's' GET parameter on the Donors page.
network
low complexity
givewp CWE-79
6.1
2020-08-31 CVE-2020-20627 Missing Authentication for Critical Function vulnerability in Givewp
The includes/gateways/stripe/includes/admin/admin-actions.php in GiveWP plugin through 2.5.9 for WordPress allows unauthenticated settings change.
network
low complexity
givewp CWE-306
5.3