GiveWP – Donation Plugin and Fundraising Platform

Information

Software Type Plugin
Software Slug give (view on wordpress.org)
Software Status Active
Software Author webdevmattcrom
Software Website givewp.com
Software Downloads 7,013,971
Software Active Installs 100,000
Software Record Last Updated April 18, 2024

Showing 1-20 of 40 Vulnerabilities

4.3
CVE ID Unknown
Mar 23, 2023
Researchers:
4.3
CVE ID Unknown
Mar 8, 2023
Researchers:
5.4
CVE ID Unknown
Mar 8, 2023
Researchers:
Title CVE ID CVSS Researchers Date
GiveWP – Donation Plugin and Fundraising Platform <= 3.6.1 -- Authenticated(Contributor+) Stored Cross-Site Scripting via Shortcode CVE-2024-1957 6.4 Ngô Thiên An (ancorn_) April 12, 2024
GiveWP – Donation Plugin and Fundraising Platform <= 3.5.1 - Authenticated (Contributor+) Stored Cross-Site Scripting CVE-2024-1424 6.4 Bassem Essam March 19, 2024
GiveWP <= 3.3.1 - Reflected Cross-Site Scripting CVE-2024-27987 6.1 Rafie Muhammad March 15, 2024
GiveWP <= 3.2.2 - Authenticated (Contributor+) Stored Cross-Site Scripting CVE-2023-51415 6.4 LVT-tholv2k January 19, 2024
GiveWP <= 2.33.1 - Missing Authorization via handleBeforeGateway CVE-2023-47183 5.3 Revan Arifio October 31, 2023
GiveWP <= 2.33.3 - Cross-Site Request Forgery to plugin deactivation CVE-2023-4247 5.4 Marco Wotschka October 31, 2023
GiveWP <= 2.33.3 - Cross-Site Request Forgery to Stripe Integration Deletion CVE-2023-4248 5.4 Marco Wotschka October 31, 2023
GiveWP <= 2.33.3 - Cross-Site Request Forgery to plugin installation CVE-2023-4246 4.3 Marco Wotschka October 31, 2023
Give - Donation Plugin <= 2.33.0 - Authenticated(Give Manager+) Privilege Escalation CVE-2023-41665 7.2 Rafie Muhammad August 31, 2023
GiveWP <= 2.25.3 - Authenticated (Admin+) PHP Object Injection CVE-2023-32513 6.6 Rafie Muhammad May 10, 2023
GiveWP <= 2.25.2 - Cross-Site Request Forgery via give_ajax_delete_payment_note 5.3 March 23, 2023
GiveWP <= 2.25.2 - Cross-Site Request Forgery via give_ajax_store_payment_note 5.3 March 23, 2023
GiveWP <= 2.25.2 - Cross-Site Request Forgery 4.3 March 23, 2023
GiveWP <= 2.25.1 - Authenticated (Author+) Stored Cross-Site Scripting CVE-2022-40211 6.4 Rafie Muhammad March 10, 2023
GiveWP <= 2.25.1 - Authenticated (Contributor+) Arbitrary Content Deletion CVE-2023-23672 5.4 Rafshanzani Suhada March 10, 2023
GiveWP <= 2.25.1 - Authenticated (Admin+) Server-Side Request Forgery via give_get_content_by_ajax_handler CVE-2022-40312 4.1 Rafie Muhammad March 8, 2023
GiveWP <= 2.25.1 - Cross-Site Request Forgery via save 4.3 March 8, 2023
GiveWP <= 2.25.1 - Cross-Site Request Forgery to Cross-Site Scripting via render_dropdown 6.1 March 8, 2023
GiveWP <= 2.25.1 - Cross-Site Request Forgery via process_bulk_action 5.4 March 8, 2023
GiveWP <= 2.25.1 - Unauthenticated CSV Injection CVE-2023-22719 8.3 Rafshanzani Suhada March 8, 2023

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation