Vulnerabilities > Gvectors

DATE CVE VULNERABILITY TITLE RISK
2021-11-08 CVE-2021-24806 Cross-Site Request Forgery (CSRF) vulnerability in Gvectors Wpdiscuz
The wpDiscuz WordPress plugin before 7.3.4 does check for CSRF when adding, editing and deleting comments, which could allow attacker to make logged in users such as admin edit and delete arbitrary comment, or the user who made the comment to edit it via a CSRF attack.
network
gvectors CWE-352
4.3
2021-10-11 CVE-2021-24737 Cross-site Scripting vulnerability in Gvectors Wpdiscuz
The Comments – wpDiscuz WordPress plugin through 7.3.0 does not properly sanitise or escape the Follow and Unfollow messages before outputting them in the page, which could allow high privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
network
low complexity
gvectors CWE-79
4.8
2021-07-06 CVE-2021-24406 Open Redirect vulnerability in Gvectors Wpforo Forum
The wpForo Forum WordPress plugin before 1.9.7 did not validate the redirect_to parameter in the login form of the forum, leading to an open redirect issue after a successful login.
network
gvectors CWE-601
5.8
2020-08-24 CVE-2020-24186 Unrestricted Upload of File with Dangerous Type vulnerability in Gvectors Wpdiscuz
A Remote Code Execution vulnerability exists in the gVectors wpDiscuz plugin 7.0 through 7.0.4 for WordPress, which allows unauthenticated users to upload any type of file, including PHP files via the wmuUploadFiles AJAX action.
network
low complexity
gvectors CWE-434
7.5
2020-06-18 CVE-2020-13640 SQL Injection vulnerability in Gvectors Wpdiscuz
A SQL injection issue in the gVectors wpDiscuz plugin 5.3.5 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the order parameter of a wpdLoadMoreComments request.
network
low complexity
gvectors CWE-89
critical
9.8
2020-06-15 CVE-2019-19112 Cross-site Scripting vulnerability in Gvectors Wpforo 1.6.5
The wpForo plugin 1.6.5 for WordPress allows XSS involving the wpf-dw-td-value class of dashboard.php.
network
gvectors CWE-79
4.3
2020-06-15 CVE-2019-19111 Cross-site Scripting vulnerability in Gvectors Wpforo 1.6.5
The wpForo plugin 1.6.5 for WordPress allows XSS via the wp-admin/admin.php?page=wpforo-phrases langid parameter.
network
gvectors CWE-79
4.3
2020-06-15 CVE-2019-19110 Cross-site Scripting vulnerability in Gvectors Wpforo 1.6.5
The wpForo plugin 1.6.5 for WordPress allows XSS via the wp-admin/admin.php?page=wpforo-phrases s parameter.
network
gvectors CWE-79
3.5
2020-06-15 CVE-2019-19109 Cross-Site Request Forgery (CSRF) vulnerability in Gvectors Wpforo 1.6.5
The wpForo plugin 1.6.5 for WordPress allows wp-admin/admin.php?page=wpforo-usergroups CSRF.
6.8
2019-06-19 CVE-2018-16613 Unspecified vulnerability in Gvectors Wpforo Forum
An issue was discovered in the update function in the wpForo Forum plugin before 1.5.2 for WordPress.
network
low complexity
gvectors
7.5