Lucene search

K

WP Customer Area Security Vulnerabilities

cve
cve

CVE-2024-0665

The WP Customer Area plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'tab' parameter in all versions up to, and including, 8.2.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web...

6.1CVSS

6.4AI Score

0.001EPSS

2024-01-24 08:15 AM
10
cve
cve

CVE-2023-6824

The WP Customer Area WordPress plugin before 8.2.1 does not properly validates user capabilities in some of its AJAX actions, allowing any users to retrieve other user's account...

6.5CVSS

6.4AI Score

0.0005EPSS

2024-01-16 04:15 PM
14
cve
cve

CVE-2023-6741

The WP Customer Area WordPress plugin before 8.2.1 does not properly validate users capabilities in some of its AJAX actions, allowing malicious users to edit other users' account...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-01-16 04:15 PM
12
cve
cve

CVE-2022-4745

The WP Customer Area WordPress plugin before 8.1.4 does not have CSRF checks when performing some actions such as chmod, mkdir and copy, which could allow attackers to make a logged-in admin perform them and create arbitrary folders, copy file for...

7.1CVSS

7AI Score

0.002EPSS

2023-02-13 03:15 PM
10
cve
cve

CVE-2017-18519

The customer-area plugin before 7.4.3 for WordPress has XSS via admin...

6.1CVSS

6AI Score

0.001EPSS

2019-08-20 04:15 PM
22