Lucene search

K

Booster For WooCommerce Security Vulnerabilities

cve
cve

CVE-2024-3957

The Booster for WooCommerce plugin is vulnerable to Unauthenticated Arbitrary Shortcode Execution in versions up to, and including, 7.1.8. This allows unauthenticated attackers to execute arbitrary shortcodes. The severity and exploitability depends on what other plugins are installed and what...

6.5CVSS

8.3AI Score

0.001EPSS

2024-05-02 05:15 PM
25
cve
cve

CVE-2023-52234

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Booster Booster Elite for WooCommerce.This issue affects Booster Elite for WooCommerce: from n/a before...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-03-28 07:15 AM
33
cve
cve

CVE-2023-52231

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Booster Booster Plus for WooCommerce.This issue affects Booster Plus for WooCommerce: from n/a before...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-03-28 07:15 AM
31
cve
cve

CVE-2024-29760

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pluggabl LLC Booster for WooCommerce allows Reflected XSS.This issue affects Booster for WooCommerce: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-27 02:15 PM
27
cve
cve

CVE-2024-1986

The Booster Elite for WooCommerce plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the wc_add_new_product() function in all versions up to, and including, 7.1.7. This makes it possible for customer-level attackers, and above, to upload arbitrary...

8.8CVSS

8.4AI Score

0.0004EPSS

2024-03-07 09:15 PM
27
cve
cve

CVE-2024-1534

The Booster for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 7.1.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-03-07 10:15 AM
30
cve
cve

CVE-2024-1054

The Booster for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wcj_product_barcode' shortcode in all versions up to, and including, 7.1.6 due to insufficient input sanitization and output escaping on user supplied attributes like 'color'. This...

6.4CVSS

5.9AI Score

0.0004EPSS

2024-02-29 01:43 AM
45
cve
cve

CVE-2023-48333

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Pluggabl LLC Booster for WooCommerce.This issue affects Booster for WooCommerce: from n/a through...

6.5CVSS

7.3AI Score

0.0005EPSS

2023-11-30 03:15 PM
43
cve
cve

CVE-2023-40002

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Pluggabl LLC Booster for WooCommerce plugin <= 7.1.1...

6.5CVSS

7.3AI Score

0.0005EPSS

2023-11-23 12:15 AM
41
cve
cve

CVE-2023-4796

The Booster for WooCommerce for WordPress is vulnerable to Information Disclosure via the 'wcj_wp_option' shortcode in versions up to, and including, 7.1.0 due to insufficient controls on the information retrievable via the shortcode. This makes it possible for authenticated attackers, with...

4.3CVSS

8.1AI Score

0.001EPSS

2023-10-20 08:15 AM
21
cve
cve

CVE-2023-5638

The Booster for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'wcj_image' shortcode in versions up to, and including, 7.1.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers....

5.4CVSS

5.7AI Score

0.001EPSS

2023-10-19 02:15 AM
26
cve
cve

CVE-2023-4945

The Booster for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple shortcodes in versions up to, and including, 7.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers...

5.4CVSS

5.5AI Score

0.001EPSS

2023-09-14 03:15 AM
16
cve
cve

CVE-2022-4017

The Booster for WooCommerce WordPress plugin before 6.0.1, Booster Plus for WooCommerce WordPress plugin before 6.0.1, Booster Elite for WooCommerce WordPress plugin before 6.0.1 have either flawed CSRF checks or are missing them completely in numerous places, allowing attackers to make logged in.....

8.8CVSS

8.6AI Score

0.002EPSS

2023-01-23 03:15 PM
20
cve
cve

CVE-2022-4227

The Booster for WooCommerce WordPress plugin before 5.6.3, Booster Plus for WooCommerce WordPress plugin before 6.0.0, Booster Elite for WooCommerce WordPress plugin before 6.0.0 do not escape some URLs and parameters before outputting them back in attributes, leading to Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-12-26 01:15 PM
26
cve
cve

CVE-2022-4016

The Booster for WooCommerce WordPress plugin before 5.6.7, Booster Plus for WooCommerce WordPress plugin before 5.6.6, Booster Elite for WooCommerce WordPress plugin before 1.1.8 does not properly check for CSRF when creating and deleting Customer roles, allowing attackers to make logged admins...

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-12 06:15 PM
31
cve
cve

CVE-2022-3763

The Booster for WooCommerce WordPress plugin before 5.6.7, Booster Plus for WooCommerce WordPress plugin before 5.6.5, Booster Elite for WooCommerce WordPress plugin before 1.1.7 do not have CSRF check in place when deleting files uploaded at the checkout, allowing attackers to make a logged in...

8.1CVSS

7.8AI Score

0.001EPSS

2022-11-21 11:15 AM
36
7
cve
cve

CVE-2022-3762

The Booster for WooCommerce WordPress plugin before 5.6.7, Booster Plus for WooCommerce WordPress plugin before 5.6.5, Booster Elite for WooCommerce WordPress plugin before 1.1.7 do not validate files to download in some of its modules, which could allow ShopManager and Admin to download arbitrary....

6.5CVSS

6.4AI Score

0.001EPSS

2022-11-21 11:15 AM
28
7
cve
cve

CVE-2022-41805

Cross-Site Request Forgery (CSRF) vulnerability in Booster for WooCommerce plugin <= 5.6.6 on...

4.3CVSS

4.7AI Score

0.001EPSS

2022-11-18 07:15 PM
31
3
cve
cve

CVE-2021-24999

The Booster for WooCommerce WordPress plugin before 5.4.9 does not sanitise and escape the wcj_notice parameter before outputting it back in the admin dashboard when the Pdf Invoicing module is enabled, leading to a Reflected Cross-Site...

6.1CVSS

6.1AI Score

0.001EPSS

2022-01-03 01:15 PM
21
cve
cve

CVE-2021-25001

The Booster for WooCommerce WordPress plugin before 5.4.9 does not sanitise and escape the wcj_create_products_xml_result parameter before outputting back in the admin dashboard when the Product XML Feeds module is enabled, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2022-01-03 01:15 PM
19
cve
cve

CVE-2021-25000

The Booster for WooCommerce WordPress plugin before 5.4.9 does not sanitise and escape the wcj_delete_role parameter before outputting back in the admin dashboard when the General module is enabled, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2022-01-03 01:15 PM
25
cve
cve

CVE-2021-34646

Versions up to, and including, 5.4.3, of the Booster for WooCommerce WordPress plugin are vulnerable to authentication bypass via the process_email_verification function due to a random token generation weakness in the reset_and_mail_activation_link function found in the...

9.8CVSS

9.5AI Score

0.026EPSS

2021-08-30 07:15 PM
119
2