Vulnerabilities (CVE)

Filtered by vendor Metagauss Subscribe
Filtered by product Profilegrid
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-8861 1 Metagauss 1 Profilegrid 2024-10-01 N/A 5.4 MEDIUM
The ProfileGrid – User Profiles, Groups and Communities plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 5.9.3.2 due to incorrect use of the wp_kses_allowed_html function, which allows the 'onclick' attribute for certain HTML elements without sufficient restriction or context validation. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2023-52117 1 Metagauss 1 Profilegrid 2024-07-29 N/A 6.3 MEDIUM
Missing Authorization vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid: from n/a through 5.6.6.
CVE-2024-5453 1 Metagauss 1 Profilegrid 2024-06-11 N/A 4.3 MEDIUM
The ProfileGrid – User Profiles, Groups and Communities plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the pm_dismissible_notice and pm_wizard_update_group_icon functions in all versions up to, and including, 5.8.6. This makes it possible for authenticated attackers, with Subscriber-level access and above, to change arbitrary options to the value '1' or change group icons.
CVE-2023-47644 1 Metagauss 1 Profilegrid 2024-02-05 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in profilegrid ProfileGrid – User Profiles, Memberships, Groups and Communities.This issue affects ProfileGrid – User Profiles, Memberships, Groups and Communities: from n/a through 5.6.6.
CVE-2023-3713 1 Metagauss 1 Profilegrid 2024-02-05 N/A 8.8 HIGH
The ProfileGrid plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'profile_magic_check_smtp_connection' function in versions up to, and including, 5.5.1. This makes it possible for authenticated attackers, with subscriber-level permissions or above to update the site options arbitrarily. This can be used by attackers to achieve privilege escalation.
CVE-2023-3714 1 Metagauss 1 Profilegrid 2024-02-05 N/A 8.8 HIGH
The ProfileGrid plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'edit_group' handler in versions up to, and including, 5.5.2. This makes it possible for authenticated attackers, with group ownership, to update group options, including the 'associate_role' parameter, which defines the member's role. This issue was partially patched in version 5.5.2 preventing privilege escalation, however, it was fully patched in 5.5.3.
CVE-2023-3403 1 Metagauss 1 Profilegrid 2024-02-05 N/A 4.3 MEDIUM
The ProfileGrid plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'pm_upload_csv' function in versions up to, and including, 5.5.1. This makes it possible for authenticated attackers, with subscriber-level permissions or above to import new users and update existing users.
CVE-2023-0940 1 Metagauss 1 Profilegrid 2024-02-04 N/A 8.8 HIGH
The ProfileGrid WordPress plugin before 5.3.1 provides an AJAX endpoint for resetting a user password but does not implement proper authorization. This allows a user with low privileges, such as subscriber, to change the password of any account, including Administrator ones.
CVE-2022-41791 1 Metagauss 1 Profilegrid 2024-02-04 N/A 8.8 HIGH
Auth. (subscriber+) CSV Injection vulnerability in ProfileGrid plugin <= 5.1.6 on WordPress.
CVE-2022-0233 1 Metagauss 1 Profilegrid 2024-02-04 3.5 LOW 5.4 MEDIUM
The ProfileGrid – User Profiles, Memberships, Groups and Communities WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the pm_user_avatar and pm_cover_image parameters found in the ~/admin/class-profile-magic-admin.php file which allows attackers with authenticated user access, such as subscribers, to inject arbitrary web scripts into their profile, in versions up to and including 1.2.7.
CVE-2019-15873 1 Metagauss 1 Profilegrid 2024-02-04 6.5 MEDIUM 8.8 HIGH
The profilegrid-user-profiles-groups-and-communities plugin before 2.8.6 for WordPress has remote code execution via an wp-admin/admin-ajax.php request with the action=pm_template_preview&html=<?php substring followed by PHP code.