Lucene search

K

Product Enquiry For Woocommerce Security Vulnerabilities

cve
cve

CVE-2023-29170

Auth. (admin+) Stored Cross-site Scripting (XSS) vulnerability in PI Websolution Product Enquiry for WooCommerce, WooCommerce product catalog plugin <= 2.2.12 versions.

5.9CVSS

5.1AI Score

0.0005EPSS

2023-04-07 03:15 PM
16
cve
cve

CVE-2023-47512

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Gravity Master Product Enquiry for WooCommerce plugin <= 3.0 versions.

7.1CVSS

6AI Score

0.0005EPSS

2023-11-16 07:15 PM
15
cve
cve

CVE-2023-47696

Unauth. Stored Cross-Site Scripting (XSS) vulnerability in Gravity Master Product Enquiry for WooCommerce plugin <= 3.0 versions.

7.1CVSS

5.8AI Score

0.0005EPSS

2023-11-13 11:15 PM
19
cve
cve

CVE-2023-49761

Cross-Site Request Forgery (CSRF) vulnerability in Gravity Master Product Enquiry for WooCommerce.This issue affects Product Enquiry for WooCommerce: from n/a through 3.0.

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-18 11:15 PM
36
cve
cve

CVE-2023-6625

The Product Enquiry for WooCommerce WordPress plugin before 3.1 does not have a CSRF check in place when deleting inquiries, which could allow attackers to make a logged in admin delete them via a CSRF attack

4.3CVSS

4.9AI Score

0.0005EPSS

2024-01-22 08:15 PM
13
cve
cve

CVE-2023-6626

The Product Enquiry for WooCommerce WordPress plugin before 3.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite set...

4.8CVSS

4.7AI Score

0.0004EPSS

2024-01-22 08:15 PM
19
cve
cve

CVE-2023-7151

The Product Enquiry for WooCommerce WordPress plugin before 3.2 does not sanitise and escape the page parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1CVSS

6AI Score

0.0005EPSS

2024-01-16 04:15 PM
18