Vulnerabilities (CVE)

Filtered by vendor Buddyboss Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-4886 1 Buddyboss 1 Buddyboss Platform 2024-06-11 N/A 4.3 MEDIUM
The contains an IDOR vulnerability that allows a user to comment on a private post by manipulating the ID included in the request
CVE-2021-43334 1 Buddyboss 1 Buddyboss 2024-02-04 3.5 LOW 5.4 MEDIUM
BuddyBoss Platform through 1.8.0 allows XSS via the Group Name or Group Description field.
CVE-2021-44692 1 Buddyboss 1 Buddyboss 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
BuddyBoss Platform through 1.8.0 allows remote attackers to obtain the email address of each user. When creating a new user, it generates a Unique ID for their profile. This UID is their private email address with symbols removed and periods replaced with hyphens. For example. JohnDoe@example.com would become /members/johndoeexample-com and Jo.test@example.com would become /members/jo-testexample-com. The members list is available to everyone and (in a default configuration) often without authentication. It is therefore trivial to collect a list of email addresses.
CVE-2018-21014 1 Buddyboss 1 Buddymoss Media 2024-02-04 3.5 LOW 5.4 MEDIUM
The buddyboss-media plugin through 3.2.3 for WordPress has stored XSS.