Page 2 of 12 results (0.013 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Cross-Site Request Forgery (CSRF) vulnerability in myCred plugin <= 2.5 versions. The myCred plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5. This is due to missing nonce validation on the mycred_save_license() function. This makes it possible for unauthenticated attackers to modify the plugin's membership key via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. • https://patchstack.com/database/vulnerability/mycred/wordpress-mycred-plugin-2-5-cross-site-request-forgery-csrf?_s_id=cve • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

The myCred WordPress plugin before 2.4.4.1 does not have any authorisation in place in its mycred-tools-select-user AJAX action, allowing any authenticated user, such as subscriber to call and retrieve all email addresses from the blog El plugin myCred de WordPress versiones anteriores a 2.4.3.1, no presenta ninguna autorización en su acción AJAX mycred-tools-select-user, permitiendo a cualquier usuario autenticado, como el suscriptor, llamarlo y recuperar todas las direcciones de correo electrónico del blog The myCred WordPress plugin before 2.4.3.1 does not have any authorisation in place in its mycred-tools-select-user AJAX action, allowing any authenticated user, such as subscriber to call and retrieve all email addresses from the blog • https://wpscan.com/vulnerability/6cd7cd6d-1cc1-472c-809b-b66389f149b0 • CWE-862: Missing Authorization •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

The myCred WordPress plugin before 2.4.3.1 does not have authorisation and CSRF checks in its mycred-tools-import-export AJAX action, allowing any authenticated user to call and and retrieve the list of email address present in the blog El plugin myCred de WordPress versiones anteriores a 2.4.4, no presenta comprobaciones de autorización y CSRF en su acción AJAX mycred-tools-import-export, permitiendo a cualquier usuario autenticado llamar y recuperar la lista de direcciones de correo electrónico presentes en el blog The myCred WordPress plugin before 2.4.4 does not have authorisation and CSRF checks in its mycred-tools-import-export AJAX action, allowing any authenticated user to call and and retrieve the list of email address present in the blog • https://wpscan.com/vulnerability/95759d5c-8802-4493-b7e5-7f2bc546af61 • CWE-352: Cross-Site Request Forgery (CSRF) CWE-862: Missing Authorization •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

The myCred WordPress plugin before 2.4.3.1 does not have any authorisation and CSRF checks in the mycred-tools-import-export AJAX action, allowing any authenticated users, such as subscribers, to call it and import mycred setup, thus creating badges, managing points or creating arbitrary posts. El plugin myCred de WordPress versiones anteriores a 2.4.4, no dispone de comprobaciones de autorización y CSRF en la acción AJAX mycred-tools-import-export, permitiendo a cualquier usuario autenticado, como los suscriptores, llamarla e importar la configuración de mycred, creando así insignias, administrando puntos o creando posts arbitrarios The myCred WordPress plugin before 2.4.4 does not have any authorisation and CSRF checks in the mycred-tools-import-export AJAX action, allowing any authenticated users, such as subscribers, to call it and import mycred setup, thus creating badges, managing points or creating arbitrary posts. • https://wpscan.com/vulnerability/a438a951-497c-43cd-822f-1a48d4315191 • CWE-352: Cross-Site Request Forgery (CSRF) CWE-862: Missing Authorization •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The myCred WordPress plugin before 2.4 does not sanitise and escape the search query before outputting it back in the history dashboard page, leading to a Reflected Cross-Site Scripting issue El plugin myCred de WordPress versiones anteriores a 2.4, no sanea y escapa de la consulta de búsqueda antes de devolverla a la página del panel de control del historial, conllevando a un problema de tipo Cross-Site Scripting Reflejado • https://plugins.trac.wordpress.org/changeset/2648350/mycred https://wpscan.com/vulnerability/7608829d-2820-49e2-a10e-e93eb3005f68 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •