Vulnerabilities > Mycred > Mycred > 2.4.3.1

DATE CVE VULNERABILITY TITLE RISK
2023-11-30 CVE-2023-47853 Cross-site Scripting vulnerability in Mycred
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in myCred myCred – Points, Rewards, Gamification, Ranks, Badges & Loyalty Plugin allows Stored XSS.This issue affects myCred – Points, Rewards, Gamification, Ranks, Badges & Loyalty Plugin: from n/a through 2.6.1.
network
low complexity
mycred CWE-79
5.4
2023-07-17 CVE-2023-35096 Cross-Site Request Forgery (CSRF) vulnerability in Mycred
Cross-Site Request Forgery (CSRF) vulnerability in myCred plugin <= 2.5 versions.
network
low complexity
mycred CWE-352
8.8
2022-04-25 CVE-2022-0287 Missing Authorization vulnerability in Mycred
The myCred WordPress plugin before 2.4.4.1 does not have any authorisation in place in its mycred-tools-select-user AJAX action, allowing any authenticated user, such as subscriber to call and retrieve all email addresses from the blog
network
low complexity
mycred CWE-862
4.3
2022-04-25 CVE-2022-1092 Missing Authorization vulnerability in Mycred
The myCred WordPress plugin before 2.4.3.1 does not have authorisation and CSRF checks in its mycred-tools-import-export AJAX action, allowing any authenticated user to call and and retrieve the list of email address present in the blog
network
low complexity
mycred CWE-862
4.3