Lucene search

K

WP-OliveCart Security Vulnerabilities

cve
cve

CVE-2022-47435

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Olive Design WP-OliveCart plugin <= 1.1.3...

4.8CVSS

4.8AI Score

0.0005EPSS

2023-04-23 10:15 AM
13
cve
cve

CVE-2016-4905

SQL injection vulnerability in the WP-OliveCart versions prior to 3.1.3 and WP-OliveCartPro versions prior to 3.1.8 allows attackers with administrator rights to execute arbitrary SQL commands via unspecified...

9.8CVSS

9.7AI Score

0.002EPSS

2017-05-22 04:29 PM
20
cve
cve

CVE-2016-4903

Cross-site scripting vulnerability in WP-OliveCart versions prior to 3.1.3 and WP-OliveCartPro versions prior to 3.1.8 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

8AI Score

0.001EPSS

2017-05-22 04:29 PM
17
cve
cve

CVE-2016-4904

Cross-site request forgery (CSRF) vulnerability in WP-OliveCart versions prior to 3.1.3 and WP-OliveCartPro versions prior to 3.1.8 allows remote attackers to hijack the authentication of a user to perform unintended operations via unspecified...

8.8CVSS

9.4AI Score

0.002EPSS

2017-05-22 04:29 PM
19