Lucene search

K

WooCommerce Security Vulnerabilities

cve
cve

CVE-2023-46783

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Bright Plugins Pre-Orders for WooCommerce plugin <= 1.2.13...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-11-06 10:15 AM
22
cve
cve

CVE-2023-46822

Unauth. Reflected Cross-Site Scripting') vulnerability in Visser Labs Store Exporter for WooCommerce – Export Products, Export Orders, Export Subscriptions, and More plugin <= 2.7.2...

6.1CVSS

6.3AI Score

0.0005EPSS

2023-11-06 10:15 AM
23
cve
cve

CVE-2023-41685

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ilGhera Woocommerce Support System allows SQL Injection.This issue affects Woocommerce Support System: from n/a through...

9.8CVSS

9.8AI Score

0.001EPSS

2023-11-06 09:15 AM
10
cve
cve

CVE-2023-46076

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in RedNao WooCommerce PDF Invoice Builder, Create invoices, packing slips and more plugin <= 1.2.102...

7.1CVSS

6AI Score

0.0005EPSS

2023-10-26 01:15 PM
21
cve
cve

CVE-2023-46094

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Conversios Track Google Analytics 4, Facebook Pixel & Conversions API via Google Tag Manager for WooCommerce plugin <= 6.5.3...

7.1CVSS

6AI Score

0.0005EPSS

2023-10-26 01:15 PM
28
cve
cve

CVE-2023-30492

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Vark Minimum Purchase for WooCommerce plugin <= 2.0.0.1...

6.5CVSS

5.3AI Score

0.0004EPSS

2023-10-26 12:15 PM
21
cve
cve

CVE-2023-4924

The BEAR for WordPress is vulnerable to Missing Authorization in versions up to, and including, 1.1.3.3. This is due to missing capability checks on the woobe_bulkoperations_delete function. This makes it possible for authenticated attackers, with subscriber access or higher, to delete...

5.4CVSS

4.3AI Score

0.001EPSS

2023-10-20 08:15 AM
26
cve
cve

CVE-2023-4926

The BEAR for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.3.3. This is due to missing or incorrect nonce validation on the woobe_bulk_delete_products function. This makes it possible for unauthenticated attackers to delete products via a forged...

5.4CVSS

4.4AI Score

0.001EPSS

2023-10-20 08:15 AM
16
cve
cve

CVE-2023-4941

The BEAR for WordPress is vulnerable to Missing Authorization in versions up to, and including, 1.1.3.3. This is due to a missing capability check on the woobe_bulkoperations_swap function. This makes it possible for authenticated attackers (subscriber or higher) to manipulate...

4.3CVSS

4.3AI Score

0.001EPSS

2023-10-20 08:15 AM
15
cve
cve

CVE-2023-4796

The Booster for WooCommerce for WordPress is vulnerable to Information Disclosure via the 'wcj_wp_option' shortcode in versions up to, and including, 7.1.0 due to insufficient controls on the information retrievable via the shortcode. This makes it possible for authenticated attackers, with...

4.3CVSS

4.6AI Score

0.001EPSS

2023-10-20 08:15 AM
22
cve
cve

CVE-2023-4923

The BEAR for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.3.3. This is due to missing or incorrect nonce validation on the woobe_bulkoperations_delete function. This makes it possible for unauthenticated attackers to delete products via a forged...

5.4CVSS

4.4AI Score

0.001EPSS

2023-10-20 08:15 AM
20
cve
cve

CVE-2023-5414

The Icegram Express plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 5.6.23 via the show_es_logs function. This allows administrator-level attackers to read the contents of arbitrary files on the server, which can contain sensitive information including...

9.1CVSS

6.8AI Score

0.001EPSS

2023-10-20 07:15 AM
54
cve
cve

CVE-2023-4940

The BEAR for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.3.3. This is due to missing or incorrect nonce validation on the woobe_bulkoperations_swap function. This makes it possible for unauthenticated attackers to manipulate products via a forged...

4.3CVSS

4.4AI Score

0.001EPSS

2023-10-20 07:15 AM
10
cve
cve

CVE-2023-4942

The BEAR for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.3.3. This is due to missing or incorrect nonce validation on the woobe_bulkoperations_visibility function. This makes it possible for unauthenticated attackers to manipulate products via a...

4.3CVSS

4.4AI Score

0.001EPSS

2023-10-20 07:15 AM
11
cve
cve

CVE-2023-4943

The BEAR for WordPress is vulnerable to Missing Authorization in versions up to, and including, 1.1.3.3. This is due to a missing capability check on the woobe_bulkoperations_visibility function. This makes it possible for authenticated attackers (subscriber or higher) to manipulate...

4.3CVSS

4.3AI Score

0.001EPSS

2023-10-20 07:15 AM
11
cve
cve

CVE-2023-4935

The BEAR for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.3.3. This is due to missing or incorrect nonce validation on the create_profile function. This makes it possible for unauthenticated attackers to create profiles via a forged request granted...

4.3CVSS

4.5AI Score

0.001EPSS

2023-10-20 07:15 AM
10
cve
cve

CVE-2023-4937

The BEAR for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.3.3. This is due to missing or incorrect nonce validation on the woobe_bulkoperations_apply_default_combination function. This makes it possible for unauthenticated attackers to manipulate...

4.3CVSS

4.4AI Score

0.001EPSS

2023-10-20 07:15 AM
9
cve
cve

CVE-2023-4920

The BEAR for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.3.3. This is due to missing or incorrect nonce validation on the woobe_save_options function. This makes it possible for unauthenticated attackers to modify the plugin's settings via a forged...

8.8CVSS

8.5AI Score

0.001EPSS

2023-10-20 07:15 AM
11
cve
cve

CVE-2023-4947

The WooCommerce EAN Payment Gateway plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the refresh_order_ean_data AJAX action in versions up to 6.1.0. This makes it possible for authenticated attackers with contributor-level access and...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-10-20 07:15 AM
17
cve
cve

CVE-2021-4353

The WooCommerce Dynamic Pricing and Discounts plugin for WordPress is vulnerable to unauthenticated settings export in versions up to, and including, 2.4.1. This is due to missing authorization on the export() function which makes makes it possible for unauthenticated attackers to export the...

5.3CVSS

5.2AI Score

0.001EPSS

2023-10-20 07:15 AM
11
cve
cve

CVE-2023-5638

The Booster for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'wcj_image' shortcode in versions up to, and including, 7.1.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers....

6.4CVSS

5.2AI Score

0.001EPSS

2023-10-19 02:15 AM
27
cve
cve

CVE-2023-45072

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Kardi Order auto complete for WooCommerce plugin <= 1.2.0...

5.9CVSS

4.9AI Score

0.0004EPSS

2023-10-18 01:15 PM
26
cve
cve

CVE-2023-4938

The BEAR for WordPress is vulnerable to Missing Authorization in versions up to, and including, 1.1.3.3. This is due to a missing capability check on the woobe_bulkoperations_apply_default_combination function. This makes it possible for authenticated attackers (subscriber or higher) to manipulate....

4.3CVSS

4.3AI Score

0.001EPSS

2023-10-18 08:15 AM
19
cve
cve

CVE-2023-45006

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ByConsole WooODT Lite – WooCommerce Order Delivery or Pickup with Date Time Location plugin <= 2.4.6...

7.1CVSS

6AI Score

0.0005EPSS

2023-10-17 12:15 PM
16
cve
cve

CVE-2023-4821

The Drag and Drop Multiple File Upload for WooCommerce WordPress plugin before 1.1.1 does not filter all potentially dangerous file extensions. Therefore, an attacker can upload unsafe .shtml or .svg files containing malicious...

5.4CVSS

5.7AI Score

0.0004EPSS

2023-10-16 08:15 PM
15
cve
cve

CVE-2023-44986

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Tyche Softwares Abandoned Cart Lite for WooCommerce plugin <= 5.15.2...

5.9CVSS

4.9AI Score

0.0004EPSS

2023-10-16 11:15 AM
20
cve
cve

CVE-2023-45638

Cross-Site Request Forgery (CSRF) vulnerability in euPago Eupago Gateway For Woocommerce plugin <= 3.1.9...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-16 09:15 AM
26
cve
cve

CVE-2023-44995

Cross-Site Request Forgery (CSRF) vulnerability in WP Doctor WooCommerce Login Redirect plugin <= 2.2.4...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-10 04:15 PM
10
cve
cve

CVE-2023-41858

Cross-Site Request Forgery (CSRF) vulnerability in Ashok Rane Order Delivery Date for WP e-Commerce plugin <= 1.2...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-10 09:15 AM
13
cve
cve

CVE-2023-44260

Cross-Site Request Forgery (CSRF) vulnerability in Mikk Mihkel Nurges, Rebing OÜ Woocommerce ESTO plugin <= 2.23.1...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-09 09:15 AM
21
cve
cve

CVE-2023-40559

Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Dynamic Pricing and Discount Rules for WooCommerce plugin <= 2.4.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-04 03:15 PM
35
cve
cve

CVE-2023-40561

Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Enhanced Ecommerce Google Analytics for WooCommerce plugin <= 3.7.1...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-04 02:15 PM
14
cve
cve

CVE-2023-25788

Cross-Site Request Forgery (CSRF) vulnerability in Saphali Saphali Woocommerce Lite plugin <= 1.8.13...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-04 11:15 AM
33
cve
cve

CVE-2023-39158

Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Banner Management For WooCommerce plugin <= 2.4.2...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-10-03 02:15 PM
18
cve
cve

CVE-2023-40212

Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Product Attachment for WooCommerce plugin <= 2.1.8...

6.5CVSS

6.6AI Score

0.0005EPSS

2023-10-03 01:15 PM
28
cve
cve

CVE-2023-39159

Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Fraud Prevention For Woocommerce plugin <= 2.1.5...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-10-03 01:15 PM
16
cve
cve

CVE-2023-44144

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Dreamfox Payment gateway per Product for WooCommerce plugin <= 3.2.7...

7.1CVSS

6AI Score

0.0005EPSS

2023-10-02 10:15 AM
20
cve
cve

CVE-2023-41691

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Pensopay WooCommerce PensoPay plugin <= 6.3.1...

7.1CVSS

6AI Score

0.0005EPSS

2023-09-29 02:15 PM
23
cve
cve

CVE-2023-5230

The TM WooCommerce Compare & Wishlist plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'tm_woo_wishlist_table' shortcode in versions up to, and including, 1.1.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.3AI Score

0.0004EPSS

2023-09-28 05:15 AM
31
cve
cve

CVE-2023-4423

The WP Event Manager – Events Calendar, Registrations, Sell Tickets with WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 3.1.37.1 due to insufficient input sanitization and output escaping. This makes it possible...

4.8CVSS

4.8AI Score

0.0005EPSS

2023-09-27 03:19 PM
10
cve
cve

CVE-2023-3547

The All in One B2B for WooCommerce WordPress plugin through 1.0.3 does not properly check nonce values in several actions, allowing an attacker to perform CSRF...

8.8CVSS

8.6AI Score

0.001EPSS

2023-09-25 04:15 PM
30
cve
cve

CVE-2023-41874

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Tyche Softwares Order Delivery Date for WooCommerce plugin <= 3.20.0...

7.1CVSS

6AI Score

0.0005EPSS

2023-09-25 01:15 AM
16
cve
cve

CVE-2023-4376

The Serial Codes Generator and Validator with WooCommerce Support WordPress plugin before 2.4.15 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.0004EPSS

2023-09-19 08:15 PM
16
cve
cve

CVE-2023-4948

The WooCommerce CVR Payment Gateway plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the refresh_order_cvr_data AJAX action in versions up to 6.1.0. This makes it possible for authenticated attackers with contributor-level access and...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-09-14 04:15 AM
13
cve
cve

CVE-2023-4945

The Booster for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple shortcodes in versions up to, and including, 7.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers...

6.4CVSS

5.2AI Score

0.001EPSS

2023-09-14 03:15 AM
16
cve
cve

CVE-2023-4216

The Orders Tracking for WooCommerce WordPress plugin before 1.2.6 doesn't validate the file_url parameter when importing a CSV file, allowing high privilege users with the manage_woocommerce capability to access any file on the web server via a Traversal attack. The content retrieved is however...

2.7CVSS

4AI Score

0.0004EPSS

2023-09-04 12:15 PM
26
cve
cve

CVE-2023-32296

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Kangu para WooCommerce plugin <= 2.2.9...

7.1CVSS

6AI Score

0.0005EPSS

2023-09-04 12:15 PM
21
cve
cve

CVE-2023-39162

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in XLPlugins User Email Verification for WooCommerce plugin <= 3.5.0...

7.1CVSS

6AI Score

0.0005EPSS

2023-09-04 10:15 AM
15
cve
cve

CVE-2023-4160

The WooCommerce PDF Invoice Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 1.2.90 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level....

4.8CVSS

4.9AI Score

0.001EPSS

2023-08-31 06:15 AM
20
cve
cve

CVE-2023-3677

The WooCommerce PDF Invoice Builder plugin for WordPress is vulnerable to SQL Injection via the pageId parameter in versions up to, and including, 1.2.89 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it...

8.8CVSS

8.7AI Score

0.001EPSS

2023-08-31 06:15 AM
13
Total number of security vulnerabilities840