Vulnerabilities > Mycred

DATE CVE VULNERABILITY TITLE RISK
2023-11-30 CVE-2023-47853 Cross-site Scripting vulnerability in Mycred
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in myCred myCred – Points, Rewards, Gamification, Ranks, Badges & Loyalty Plugin allows Stored XSS.This issue affects myCred – Points, Rewards, Gamification, Ranks, Badges & Loyalty Plugin: from n/a through 2.6.1.
network
low complexity
mycred CWE-79
5.4
2023-07-17 CVE-2023-35096 Cross-Site Request Forgery (CSRF) vulnerability in Mycred
Cross-Site Request Forgery (CSRF) vulnerability in myCred plugin <= 2.5 versions.
network
low complexity
mycred CWE-352
8.8
2022-04-25 CVE-2022-0287 Missing Authorization vulnerability in Mycred
The myCred WordPress plugin before 2.4.4.1 does not have any authorisation in place in its mycred-tools-select-user AJAX action, allowing any authenticated user, such as subscriber to call and retrieve all email addresses from the blog
network
low complexity
mycred CWE-862
4.3
2022-04-25 CVE-2022-0363 Missing Authorization vulnerability in Mycred
The myCred WordPress plugin before 2.4.3.1 does not have any authorisation and CSRF checks in the mycred-tools-import-export AJAX action, allowing any authenticated users, such as subscribers, to call it and import mycred setup, thus creating badges, managing points or creating arbitrary posts.
network
low complexity
mycred CWE-862
4.3
2022-04-25 CVE-2022-1092 Missing Authorization vulnerability in Mycred
The myCred WordPress plugin before 2.4.3.1 does not have authorisation and CSRF checks in its mycred-tools-import-export AJAX action, allowing any authenticated user to call and and retrieve the list of email address present in the blog
network
low complexity
mycred CWE-862
4.3
2022-01-24 CVE-2021-25015 Cross-site Scripting vulnerability in Mycred
The myCred WordPress plugin before 2.4 does not sanitise and escape the search query before outputting it back in the history dashboard page, leading to a Reflected Cross-Site Scripting issue
network
mycred CWE-79
4.3
2021-11-29 CVE-2017-20008 Cross-site Scripting vulnerability in Mycred
The myCred WordPress plugin before 1.7.8 does not sanitise and escape the user parameter before outputting it back in the Points Log admin dashboard, leading to a Reflected Cross-Site Scripting
network
mycred CWE-79
4.3
2021-11-29 CVE-2021-24755 SQL Injection vulnerability in Mycred
The myCred WordPress plugin before 2.3 does not validate or escape the fields parameter before using it in a SQL statement, leading to an SQL injection exploitable by any authenticated user
network
low complexity
mycred CWE-89
6.5