Vulnerabilities > Givewp

DATE CVE VULNERABILITY TITLE RISK
2020-01-08 CVE-2019-20360 Improper Authentication vulnerability in Givewp
A flaw in Give before 2.5.5, a WordPress plugin, allowed unauthenticated users to bypass API authentication methods and access personally identifiable user information (PII) including names, addresses, IP addresses, and email addresses.
network
low complexity
givewp CWE-287
7.5
2019-08-22 CVE-2019-15317 Cross-site Scripting vulnerability in Givewp
The give plugin before 2.4.7 for WordPress has XSS via a donor name.
network
low complexity
givewp CWE-79
5.4
2019-08-15 CVE-2019-13578 SQL Injection vulnerability in Givewp
A SQL injection vulnerability exists in the Impress GiveWP Give plugin through 2.5.0 for WordPress.
network
low complexity
givewp CWE-89
critical
9.8
2019-03-22 CVE-2019-9909 Cross-site Scripting vulnerability in Givewp
The "Donation Plugin and Fundraising Platform" plugin before 2.3.1 for WordPress has wp-admin/edit.php csv XSS.
network
low complexity
givewp CWE-79
6.1