RSS   Podatności dla 'Buddypress'   RSS

2021-03-26
 
CVE-2021-21389

CWE-863
 

 
BuddyPress is an open source WordPress plugin to build a community site. In releases of BuddyPress from 5.0.0 before 7.2.1 it's possible for a non-privileged, regular user to obtain administrator rights by exploiting an issue in the REST API members endpoint. The vulnerability has been fixed in BuddyPress 7.2.1. Existing installations of the plugin should be updated to this version to mitigate the issue.

 
2020-02-24
 
CVE-2020-5244

CWE-200
 

 
In BuddyPress before 5.1.2, requests to a certain REST API endpoint can result in private user data getting exposed. Authentication is not needed. This has been patched in version 5.1.2.

 
2018-04-10
 
CVE-2014-1889

CWE-264
 

 
The Group creation process in the Buddypress plugin before 1.9.2 for WordPress allows remote authenticated users to gain control of arbitrary groups by leveraging a missing permissions check.

 
2017-03-17
 
CVE-2017-6954

CWE-269
 

 
An issue was discovered in includes/component.php in the BuddyPress Docs plugin before 1.9.3 for WordPress. It is possible for authenticated users to edit documents of other users without proper permissions.

 
2014-02-28
 
CVE-2014-1888

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the BuddyPress plugin before 1.9.2 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the name field to groups/create/step/group-details. NOTE: this can be exploited without authentication by leveraging CVE-2014-1889.

 
2012-09-04
 
CVE-2012-2109

CWE-89
 

 
SQL injection vulnerability in wp-load.php in the BuddyPress plugin 1.5.x before 1.5.5 of WordPress allows remote attackers to execute arbitrary SQL commands via the page parameter in an activity_widget_filter action.

 

 >>> Vendor: Buddypress 2 Produkty
Buddypress plugin
Buddypress


Copyright 2024, cxsecurity.com

 

Back to Top