Vulnerabilities (CVE)

Filtered by vendor Givewp Subscribe
Filtered by product Givewp
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-28700 1 Givewp 1 Givewp 2024-02-28 N/A 7.2 HIGH
Authenticated Arbitrary File Creation via Export function vulnerability in GiveWP's GiveWP plugin <= 2.20.2 at WordPress.
CVE-2022-2215 1 Givewp 1 Givewp 2024-02-28 N/A 4.8 MEDIUM
The GiveWP WordPress plugin before 2.21.3 does not properly sanitise and escape the currency settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup)
CVE-2021-25099 1 Givewp 1 Givewp 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The GiveWP WordPress plugin before 2.17.3 does not sanitise and escape the form_id parameter before outputting it back in the response of an unauthenticated request via the give_checkout_login AJAX action, leading to a Reflected Cross-Site Scripting
CVE-2022-0252 1 Givewp 1 Givewp 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The GiveWP WordPress plugin before 2.17.3 does not escape the json parameter before outputting it back in an attribute in the Import admin dashboard, leading to a Reflected Cross-Site Scripting
CVE-2021-25100 1 Givewp 1 Givewp 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The GiveWP WordPress plugin before 2.17.3 does not escape the s parameter before outputting it back in an attribute in the Donation Forms dashboard, leading to a Reflected Cross-Site Scripting
CVE-2021-24213 1 Givewp 1 Givewp 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The GiveWP – Donation Plugin and Fundraising Platform WordPress plugin before 2.10.0 was affected by a reflected Cross-Site Scripting vulnerability inside of the administration panel, via the 's' GET parameter on the Donors page.
CVE-2021-24315 1 Givewp 1 Givewp 2024-02-28 3.5 LOW 4.8 MEDIUM
The GiveWP – Donation Plugin and Fundraising Platform WordPress plugin before 2.10.4 did not sanitise or escape the Background Image field of its Stripe Checkout Setting and Logo field in its Email settings, leading to authenticated (admin+) Stored XSS issues.
CVE-2021-24524 1 Givewp 1 Givewp 2024-02-28 3.5 LOW 4.8 MEDIUM
The GiveWP – Donation Plugin and Fundraising Platform WordPress plugin before 2.12.0 did not escape the Donation Level setting of its Donation Forms, allowing high privilege users to use Cross-Site Scripting payloads in them.
CVE-2020-20627 1 Givewp 1 Givewp 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
The includes/gateways/stripe/includes/admin/admin-actions.php in GiveWP plugin through 2.5.9 for WordPress allows unauthenticated settings change.
CVE-2019-20360 1 Givewp 1 Givewp 2024-02-28 5.0 MEDIUM 7.5 HIGH
A flaw in Give before 2.5.5, a WordPress plugin, allowed unauthenticated users to bypass API authentication methods and access personally identifiable user information (PII) including names, addresses, IP addresses, and email addresses. Once an API key has been set to any meta key value from the wp_usermeta table, and the token is set to the corresponding MD5 hash of the meta key selected, one can make a request to the restricted endpoints, and thus access sensitive donor data.
CVE-2019-15317 1 Givewp 1 Givewp 2024-02-28 3.5 LOW 5.4 MEDIUM
The give plugin before 2.4.7 for WordPress has XSS via a donor name.
CVE-2019-13578 1 Givewp 1 Givewp 2024-02-28 7.5 HIGH 9.8 CRITICAL
A SQL injection vulnerability exists in the Impress GiveWP Give plugin through 2.5.0 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via includes/payments/class-payments-query.php.
CVE-2019-9909 1 Givewp 1 Givewp 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The "Donation Plugin and Fundraising Platform" plugin before 2.3.1 for WordPress has wp-admin/edit.php csv XSS.