Vulnerabilities > Givewp > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-08-20 CVE-2024-5939 Missing Authorization vulnerability in Givewp
The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'setup_wizard' function in all versions up to, and including, 3.13.0.
network
low complexity
givewp CWE-862
5.3
2024-08-20 CVE-2024-5940 Missing Authorization vulnerability in Givewp
The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'handle_request' function in all versions up to, and including, 3.13.0.
network
low complexity
givewp CWE-862
5.3
2024-08-20 CVE-2024-5941 Missing Authorization vulnerability in Givewp
The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to unauthorized access and deletion of data due to a missing capability check on the 'handle_request' function in all versions up to, and including, 3.14.1.
network
low complexity
givewp CWE-862
5.4
2024-07-19 CVE-2024-5977 Authorization Bypass Through User-Controlled Key vulnerability in Givewp
The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 3.13.0 via the 'handleRequest' function due to missing validation on a user controlled key.
network
low complexity
givewp CWE-639
5.4
2024-06-08 CVE-2024-35679 Cross-site Scripting vulnerability in Givewp
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in GiveWP allows Reflected XSS.This issue affects GiveWP: from n/a through 3.12.0.
network
low complexity
givewp CWE-79
6.1
2024-02-10 CVE-2023-51415 Cross-site Scripting vulnerability in Givewp
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GiveWP GiveWP – Donation Plugin and Fundraising Platform allows Stored XSS.This issue affects GiveWP – Donation Plugin and Fundraising Platform: from n/a through 3.2.2.
network
low complexity
givewp CWE-79
5.4
2024-01-11 CVE-2023-4246 Cross-Site Request Forgery (CSRF) vulnerability in Givewp
The GiveWP plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.33.3.
network
low complexity
givewp CWE-352
4.3
2024-01-11 CVE-2023-4247 Cross-Site Request Forgery (CSRF) vulnerability in Givewp
The GiveWP plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.33.3.
network
low complexity
givewp CWE-352
5.4
2024-01-11 CVE-2023-4248 Cross-Site Request Forgery (CSRF) vulnerability in Givewp
The GiveWP plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.33.3.
network
low complexity
givewp CWE-352
4.3
2023-12-18 CVE-2022-40312 Server-Side Request Forgery (SSRF) vulnerability in Givewp
Server-Side Request Forgery (SSRF) vulnerability in GiveWP GiveWP – Donation Plugin and Fundraising Platform.This issue affects GiveWP – Donation Plugin and Fundraising Platform: from n/a through 2.25.1.
network
low complexity
givewp CWE-918
6.5