RSS   Podatności dla 'Buddypress plugin'   RSS

2017-03-17
 
CVE-2017-6954

CWE-269
 

 
An issue was discovered in includes/component.php in the BuddyPress Docs plugin before 1.9.3 for WordPress. It is possible for authenticated users to edit documents of other users without proper permissions.

 
2014-02-28
 
CVE-2014-1888

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the BuddyPress plugin before 1.9.2 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the name field to groups/create/step/group-details. NOTE: this can be exploited without authentication by leveraging CVE-2014-1889.

 
2012-09-04
 
CVE-2012-2109

CWE-89
 

 
SQL injection vulnerability in wp-load.php in the BuddyPress plugin 1.5.x before 1.5.5 of WordPress allows remote attackers to execute arbitrary SQL commands via the page parameter in an activity_widget_filter action.

 

 >>> Vendor: Buddypress 2 Produkty
Buddypress plugin
Buddypress


Copyright 2024, cxsecurity.com

 

Back to Top