Lucene search

K

WooCommerce Multi Currency Security Vulnerabilities

cve
cve

CVE-2024-32516

Missing Authorization vulnerability in Palscode Multi Currency For WooCommerce.This issue affects Multi Currency For WooCommerce: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-17 08:15 AM
35
cve
cve

CVE-2023-50831

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VillaTheme CURCY – Multi Currency for WooCommerce allows Stored XSS.This issue affects CURCY – Multi Currency for WooCommerce: from n/a through...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-12-21 06:15 PM
12
cve
cve

CVE-2023-49840

Cross-Site Request Forgery (CSRF) vulnerability in Palscode Multi Currency For WooCommerce.This issue affects Multi Currency For WooCommerce: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-18 03:15 PM
45
cve
cve

CVE-2021-4379

The WooCommerce Multi Currency plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the wmc_bulk_fixed_price function in versions up to, and including, 2.1.17. This makes it possible for authenticated attackers, with subscriber-level permissions and...

6.5CVSS

6.2AI Score

0.001EPSS

2023-06-07 01:15 PM
13
cve
cve

CVE-2021-4376

The WooCommerce Multi Currency plugin for WordPress is vulnerable to Missing Authorization in versions up to, and including, 2.1.17. This makes it possible for authenticated attackers to change the price of a product to an arbitrary...

4.3CVSS

4.5AI Score

0.001EPSS

2023-06-07 02:15 AM
14
cve
cve

CVE-2022-0234

The WOOCS WordPress plugin before 1.3.7.5 does not sanitise and escape the woocs_in_order_currency parameter of the woocs_get_products_price_html AJAX action (available to both unauthenticated and authenticated users) before outputting it back in the response, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-02-21 11:15 AM
85
cve
cve

CVE-2021-25043

The WOOCS WordPress plugin before 1.3.7.3 does not sanitise and escape the custom_prices parameter before outputting it back in the response, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-01-10 04:15 PM
25
cve
cve

CVE-2021-24938

The WOOCS WordPress plugin before 1.3.7.1 does not sanitise and escape the key parameter of the woocs_update_profiles_data AJAX action (available to any authenticated user) before outputting it back in the response, leading to a Reflected cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-12-06 04:15 PM
19
2