Lucene search

K

Donations Security Vulnerabilities

cve
cve

CVE-2024-35676

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in wpecommerce Recurring PayPal Donations allows Stored XSS.This issue affects Recurring PayPal Donations: from n/a through...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-06-08 04:15 PM
23
cve
cve

CVE-2024-25099

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in David de Boer Paytium: Mollie payment forms & donations allows Stored XSS.This issue affects Paytium: Mollie payment forms & donations: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-03-13 04:15 PM
17
cve
cve

CVE-2023-47551

Cross-Site Request Forgery (CSRF) vulnerability in RedNao Donations Made Easy – Smart Donations.This issue affects Donations Made Easy – Smart Donations: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-18 10:15 PM
66
cve
cve

CVE-2023-47550

Cross-Site Request Forgery (CSRF) vulnerability in RedNao Donations Made Easy – Smart Donations allows Stored XSS.This issue affects Donations Made Easy – Smart Donations: from n/a through...

7.1CVSS

6.4AI Score

0.0005EPSS

2023-11-14 08:15 PM
22
cve
cve

CVE-2023-40207

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in RedNao Donations Made Easy – Smart Donations allows SQL Injection.This issue affects Donations Made Easy – Smart Donations: from n/a through...

9.8CVSS

9.8AI Score

0.001EPSS

2023-11-06 09:15 AM
11
cve
cve

CVE-2023-40664

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in RedNao Donations Made Easy – Smart Donations plugin <= 4.0.12...

7.1CVSS

6AI Score

0.0005EPSS

2023-09-27 03:19 PM
10
cve
cve

CVE-2023-32603

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in RedNao Donations Made Easy – Smart Donations plugin <= 4.0.12...

7.1CVSS

6AI Score

0.0005EPSS

2023-08-25 12:15 PM
10
cve
cve

CVE-2023-4404

The Donation Forms by Charitable plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 1.7.0.12 due to insufficient restriction on the 'update_core_user' function. This makes it possible for unauthenticated attackers to specify their user role by supplying...

9.8CVSS

9.4AI Score

0.001EPSS

2023-08-23 02:15 AM
88
cve
cve

CVE-2023-35912

Cross-Site Request Forgery (CSRF) vulnerability in WP Zone Potent Donations for WooCommerce plugin <= 1.1.9...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-10 04:15 PM
17
cve
cve

CVE-2022-4042

The Paytium: Mollie payment forms & donations WordPress plugin before 4.3.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in.....

4.8CVSS

4.7AI Score

0.001EPSS

2022-12-26 01:15 PM
33
cve
cve

CVE-2022-3822

The Donations via PayPal WordPress plugin before 1.9.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-11-28 02:15 PM
38
2
cve
cve

CVE-2022-2565

The Simple Payment Donations & Subscriptions WordPress plugin before 4.2.1 does not sanitise and escape user input given in its forms, which could allow unauthenticated attackers to perform Cross-Site Scripting attacks against...

7.2CVSS

6.5AI Score

0.001EPSS

2022-09-05 01:15 PM
40
5
cve
cve

CVE-2022-1610

The Seamless Donations WordPress plugin before 5.1.9 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF...

6.5CVSS

6.3AI Score

0.001EPSS

2022-06-20 11:15 AM
51
7
cve
cve

CVE-2022-29433

Authenticated (contributor or higher role) Cross-Site Scripting (XSS) vulnerability in Donations plugin <= 1.8 on...

5.4CVSS

5.3AI Score

0.001EPSS

2022-05-13 04:15 PM
60
3
cve
cve

CVE-2022-0782

The Donations WordPress plugin through 1.8 does not sanitise and escape the nd_donations_id parameter before using it in a SQL statement via the nd_donations_single_cause_form_validate_fields_php_function AJAX action (available to unauthenticated users), leading to an unauthenticated SQL...

9.8CVSS

9.8AI Score

0.002EPSS

2022-04-25 04:16 PM
47
2
cve
cve

CVE-2021-24989

The Accept Donations with PayPal WordPress plugin before 1.3.4 does not have CSRF check in place and does not ensure that the post to be deleted belongs to the plugin, allowing attackers to make a logged in admin delete arbitrary posts from the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-01-24 08:15 AM
40
cve
cve

CVE-2021-24815

The Accept Donations with PayPal WordPress plugin before 1.3.2 does not escape the Amount Menu Name field of created Buttons, which could allow a high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-11-17 11:15 AM
23
2
cve
cve

CVE-2021-24572

The Accept Donations with PayPal WordPress plugin before 1.3.1 provides a function to create donation buttons which are internally stored as posts. The deletion of a button is not CSRF protected and there is no control to check if the deleted post was a button post. As a result, an attacker could.....

4.3CVSS

4.6AI Score

0.001EPSS

2021-11-01 09:15 AM
22
cve
cve

CVE-2021-24570

The Accept Donations with PayPal WordPress plugin before 1.3.1 offers a function to create donation buttons, which internally are posts. The process to create a new button is lacking a CSRF check. An attacker could use this to make an authenticated admin create a new button. Furthermore, one of...

4.3CVSS

4.3AI Score

0.001EPSS

2021-11-01 09:15 AM
24
cve
cve

CVE-2019-15772

The nd-donations plugin before 1.4 for WordPress has a nopriv_ AJAX action that allows modification of the siteurl...

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-29 12:15 PM
28
cve
cve

CVE-2019-6703

Incorrect access control in migla_ajax_functions.php in the Calmar Webmedia Total Donations plugin through 2.0.5 for WordPress allows unauthenticated attackers to update arbitrary WordPress option values, leading to site takeover. These attackers can send requests to wp-admin/admin-ajax.php to...

9.8CVSS

9.4AI Score

0.007EPSS

2019-01-27 02:29 AM
32