Vulnerabilities > Gvectors

DATE CVE VULNERABILITY TITLE RISK
2024-02-01 CVE-2023-51691 Cross-site Scripting vulnerability in Gvectors Wpdiscuz
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in gVectors Team Comments – wpDiscuz allows Stored XSS.This issue affects Comments – wpDiscuz: from n/a through 7.6.12.
network
low complexity
gvectors CWE-79
4.8
2023-12-20 CVE-2023-46311 Authorization Bypass Through User-Controlled Key vulnerability in Gvectors Wpdiscuz
Authorization Bypass Through User-Controlled Key vulnerability in gVectors Team Comments – wpDiscuz.This issue affects Comments – wpDiscuz: from n/a through 7.6.3.
network
low complexity
gvectors CWE-639
6.5
2023-12-18 CVE-2023-49759 Cross-Site Request Forgery (CSRF) vulnerability in Gvectors Woodiscuz - Woocommerce Comments
Cross-Site Request Forgery (CSRF) vulnerability in gVectors Team WooDiscuz – WooCommerce Comments.This issue affects WooDiscuz – WooCommerce Comments: from n/a through 2.3.0.
network
low complexity
gvectors CWE-352
8.8
2023-11-30 CVE-2023-47870 Missing Authorization vulnerability in Gvectors Wpforo Forum
Cross-Site Request Forgery (CSRF), Missing Authorization vulnerability in gVectors Team wpForo Forum wpforo allows Cross Site Request Forgery, Accessing Functionality Not Properly Constrained by ACLs leading to forced all users log out.This issue affects wpForo Forum: from n/a through 2.2.6.
network
low complexity
gvectors CWE-862
8.8
2023-11-30 CVE-2023-47872 Cross-site Scripting vulnerability in Gvectors Wpforo Forum
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in gVectors Team wpForo Forum allows Stored XSS.This issue affects wpForo Forum: from n/a through 2.2.3.
network
low complexity
gvectors CWE-79
5.4
2023-11-22 CVE-2023-47775 Cross-Site Request Forgery (CSRF) vulnerability in Gvectors Wpdiscuz
Cross-Site Request Forgery (CSRF) vulnerability in gVectors Team Comments — wpDiscuz plugin <= 7.6.11 versions.
network
low complexity
gvectors CWE-352
8.8
2023-11-06 CVE-2023-47185 Cross-site Scripting vulnerability in Gvectors Wpdiscuz
Unauth.
network
low complexity
gvectors CWE-79
6.1
2023-10-20 CVE-2023-3869 Missing Authorization vulnerability in Gvectors Wpdiscuz
The wpDiscuz plugin for WordPress is vulnerable to unauthorized modification of data due to a missing authorization check on the voteOnComment function in versions up to, and including, 7.6.3.
network
low complexity
gvectors CWE-862
5.3
2023-10-20 CVE-2023-3998 Missing Authorization vulnerability in Gvectors Wpdiscuz
The wpDiscuz plugin for WordPress is vulnerable to unauthorized modification of data due to a missing authorization check on the userRate function in versions up to, and including, 7.6.3.
network
low complexity
gvectors CWE-862
5.3
2023-07-24 CVE-2023-2309 Unspecified vulnerability in Gvectors Wpforo Forum
The wpForo Forum WordPress plugin before 2.1.9 does not escape some request parameters while in debug mode, leading to a Reflected Cross-Site Scripting vulnerability.
network
low complexity
gvectors
6.1