Lucene search

K

MStore API Security Vulnerabilities

cve
cve

CVE-2023-50878

Cross-Site Request Forgery (CSRF) vulnerability in InspireUI MStore API.This issue affects MStore API: from n/a through...

8.8CVSS

7.5AI Score

0.001EPSS

2023-12-29 01:15 PM
14
cve
cve

CVE-2023-45055

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in InspireUI MStore API allows SQL Injection.This issue affects MStore API: from n/a through...

9.8CVSS

7.9AI Score

0.001EPSS

2023-11-06 09:15 AM
9
cve
cve

CVE-2023-3277

The MStore API plugin for WordPress is vulnerable to Unauthorized Account Access and Privilege Escalation in versions up to, and including, 4.10.7 due to improper implementation of the Apple login feature. This allows unauthenticated attackers to log in as any user as long as they know the user's.....

9.8CVSS

7.1AI Score

0.001EPSS

2023-11-03 12:15 PM
56
cve
cve

CVE-2023-3202

The MStore API plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the mstore_update_firebase_server_key function. This makes it possible for unauthenticated attackers to update the firebase server key to push notification when order status changed...

4.3CVSS

4.7AI Score

0.001EPSS

2023-07-12 05:15 AM
25
cve
cve

CVE-2023-3199

The MStore API plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the mstore_update_status_order_title function. This makes it possible for unauthenticated attackers to update status order title via a forged request granted they can trick a site...

4.3CVSS

4.7AI Score

0.001EPSS

2023-07-12 05:15 AM
20
cve
cve

CVE-2023-3209

The MStore API WordPress plugin before 3.9.7 does not secure most of its AJAX actions by implementing privilege checks, nonce checks, or a combination of...

3.5CVSS

4.6AI Score

0.0004EPSS

2023-07-10 04:15 PM
2110
cve
cve

CVE-2023-3131

The MStore API WordPress plugin before 3.9.7 does not secure most of its AJAX actions by implementing privilege checks, nonce checks, or a combination of...

4.3CVSS

4.7AI Score

0.0004EPSS

2023-07-10 04:15 PM
2117
cve
cve

CVE-2023-3076

The MStore API WordPress plugin before 3.9.9 does not prevent visitors from creating user accounts with the role of their choice via their wholesale REST API endpoint. This is only exploitable if the site owner paid to access the plugin's pro...

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-10 04:15 PM
2122
cve
cve

CVE-2023-3077

The MStore API WordPress plugin before 3.9.8 does not sanitise and escape a parameter before using it in a SQL statement, leading to a Blind SQL injection exploitable by unauthenticated users. This is only exploitable if the site owner elected to pay to get access to the plugins' pro features, and....

9.8CVSS

9.8AI Score

0.001EPSS

2023-07-10 04:15 PM
2116
cve
cve

CVE-2023-3197

The MStore API plugin for WordPress is vulnerable to Unauthenticated Blind SQL Injection via the 'id' parameter in versions up to, and including, 4.0.1 due to insufficient escaping on the user supplied parameters and lack of sufficient preparation on the existing SQL query. This makes it possible.....

9.8CVSS

9.5AI Score

0.001EPSS

2023-06-24 03:15 AM
26
cve
cve

CVE-2022-47614

Unauth. SQL Injection (SQLi) vulnerability in InspireUI MStore API plugin <= 3.9.7...

7.5CVSS

9.8AI Score

0.001EPSS

2023-06-23 03:15 PM
21
cve
cve

CVE-2023-3200

The MStore API plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the mstore_update_new_order_message function. This makes it possible for unauthenticated attackers to update new order message via a forged request granted they can trick a site...

4.3CVSS

4.7AI Score

0.001EPSS

2023-06-14 02:15 AM
12
cve
cve

CVE-2023-3201

The MStore API plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the mstore_update_new_order_title function. This makes it possible for unauthenticated attackers to update new order title via a forged request granted they can trick a site...

4.3CVSS

4.7AI Score

0.001EPSS

2023-06-14 02:15 AM
15
cve
cve

CVE-2023-3198

The MStore API plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the mstore_update_status_order_message function. This makes it possible for unauthenticated attackers to update status order message via a forged request granted they can trick a site....

4.3CVSS

4.7AI Score

0.001EPSS

2023-06-14 02:15 AM
21
cve
cve

CVE-2023-3203

The MStore API plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the mstore_update_limit_product function. This makes it possible for unauthenticated attackers to update limit the number of product per category to use cache data in home screen via.....

4.3CVSS

4.7AI Score

0.001EPSS

2023-06-14 02:15 AM
19
cve
cve

CVE-2020-36713

The MStore API plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.1.5. This is due to unrestricted access to the 'register' and 'update_user_profile' routes. This makes it possible for unauthenticated attackers to create new administrator accounts,...

9.8CVSS

7.8AI Score

0.001EPSS

2023-06-07 02:15 AM
13
cve
cve

CVE-2023-2732

The MStore API plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.9.2. This is due to insufficient verification on the user being supplied during the add listing REST API request through the plugin. This makes it possible for unauthenticated attackers...

9.8CVSS

9.4AI Score

0.189EPSS

2023-05-25 03:15 AM
106
cve
cve

CVE-2023-2734

The MStore API plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.9.1. This is due to insufficient verification on the user being supplied during the cart sync from mobile REST API request through the plugin. This makes it possible for unauthenticated...

9.8CVSS

9.5AI Score

0.001EPSS

2023-05-25 03:15 AM
29
cve
cve

CVE-2023-2733

The MStore API plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.9.0. This is due to insufficient verification on the user being supplied during the coupon redemption REST API request through the plugin. This makes it possible for unauthenticated...

9.8CVSS

9.6AI Score

0.001EPSS

2023-05-25 03:15 AM
32
cve
cve

CVE-2021-24148

A business logic issue in the MStore API WordPress plugin, versions before 3.2.0, had an authentication bypass with Sign In With Apple allowing unauthenticated users to recover an authentication cookie with only an email...

9.8CVSS

8.7AI Score

0.003EPSS

2021-03-18 03:15 PM
29
4