RSS   Podatności dla 'Givewp'   RSS

2020-01-08
 
CVE-2019-20360

CWE-287
 

 
A flaw in Give before 2.5.5, a WordPress plugin, allowed unauthenticated users to bypass API authentication methods and access personally identifiable user information (PII) including names, addresses, IP addresses, and email addresses. Once an API key has been set to any meta key value from the wp_usermeta table, and the token is set to the corresponding MD5 hash of the meta key selected, one can make a request to the restricted endpoints, and thus access sensitive donor data.

 
2019-08-22
 
CVE-2019-15317

CWE-79
 

 
The give plugin before 2.4.7 for WordPress has XSS via a donor name.

 
2019-08-15
 
CVE-2019-13578

CWE-89
 

 
A SQL injection vulnerability exists in the Impress GiveWP Give plugin through 2.5.0 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via includes/payments/class-payments-query.php.

 

 >>> Vendor: Impress 2 Produkty
Givewp
Wp rollback


Copyright 2024, cxsecurity.com

 

Back to Top