Lucene search

K

WooCommerce Security Vulnerabilities

cve
cve

CVE-2023-4161

The WooCommerce PDF Invoice Builder for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the SaveCustomField function in versions up to, and including, 1.2.90. This makes it possible for unauthenticated attackers to create invoice fields provided they can trick....

4.3CVSS

4.7AI Score

0.001EPSS

2023-08-31 06:15 AM
18
cve
cve

CVE-2023-4245

The WooCommerce PDF Invoice Builder for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the GetInvoiceDetail function in versions up to, and including, 1.2.89. This makes it possible for subscribers to view arbitrary invoices provided they can guess the.....

4.3CVSS

4.8AI Score

0.001EPSS

2023-08-31 06:15 AM
14
cve
cve

CVE-2023-3764

The WooCommerce PDF Invoice Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.90. This is due to missing or incorrect nonce validation on the Save function. This makes it possible for unauthenticated attackers to make changes to invoices....

4.3CVSS

4.5AI Score

0.001EPSS

2023-08-31 06:15 AM
11
cve
cve

CVE-2023-3162

The Stripe Payment Plugin for WooCommerce plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.7.7. This is due to insufficient verification on the user being supplied during a Stripe checkout through the plugin. This allows unauthenticated attackers to...

9.8CVSS

9.5AI Score

0.001EPSS

2023-08-31 06:15 AM
23
cve
cve

CVE-2023-28415

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in XootiX Side Cart Woocommerce (Ajax) plugin <= 2.2...

5.9CVSS

4.8AI Score

0.0004EPSS

2023-08-30 04:15 PM
12
cve
cve

CVE-2023-34004

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in WooCommerce WooCommerce Box Office plugin <= 1.1.50...

6.5CVSS

5.2AI Score

0.0004EPSS

2023-08-30 03:15 PM
20
cve
cve

CVE-2023-34184

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Bhavik Patel Woocommerce Order address Print plugin <= 3.2...

7.1CVSS

6AI Score

0.0005EPSS

2023-08-30 02:15 PM
11
cve
cve

CVE-2023-32962

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in HasTheme WishSuite – Wishlist for WooCommerce plugin <= 1.3.4...

5.9CVSS

4.8AI Score

0.0004EPSS

2023-08-30 12:15 PM
11
cve
cve

CVE-2023-32793

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in WooCommerce WooCommerce Pre-Orders plugin <= 2.0.0...

6.5CVSS

5.2AI Score

0.0004EPSS

2023-08-30 12:15 PM
30
cve
cve

CVE-2023-32802

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WooCommerce WooCommerce Pre-Orders plugin <= 1.9.0...

7.1CVSS

6AI Score

0.0005EPSS

2023-08-30 12:15 PM
7
cve
cve

CVE-2023-32746

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in WooCommerce WooCommerce Brands plugin <= 1.6.45...

6.5CVSS

5.2AI Score

0.0004EPSS

2023-08-30 12:15 PM
16
cve
cve

CVE-2023-32575

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in PI Websolution Product page shipping calculator for WooCommerce plugin <= 1.3.25...

5.9CVSS

4.8AI Score

0.0004EPSS

2023-08-25 11:15 AM
13
cve
cve

CVE-2023-3954

The MultiParcels Shipping For WooCommerce WordPress plugin before 1.15.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-08-21 05:15 PM
17
cve
cve

CVE-2023-3366

The MultiParcels Shipping For WooCommerce WordPress plugin before 1.15.2 does not have CRSF check when deleting a shipment, allowing attackers to make any logged in user, delete arbitrary shipment via a CSRF...

4.3CVSS

4.6AI Score

0.0005EPSS

2023-08-21 05:15 PM
15
cve
cve

CVE-2023-31094

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Lauri Karisola / WP Trio Stock Sync for WooCommerce plugin <= 2.4.0...

7.1CVSS

6AI Score

0.0005EPSS

2023-08-18 01:15 PM
13
cve
cve

CVE-2023-4040

The Stripe Payment Plugin for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the eh_callback_handler function in versions up to, and including, 3.7.9. This makes it possible for unauthenticated attackers to modify the order.....

5.3CVSS

5.5AI Score

0.001EPSS

2023-08-18 07:15 AM
23
cve
cve

CVE-2023-28783

Auth. (shop manager+) Stored Cross-Site Scripting (XSS) vulnerability in PHPRADAR Woocommerce Tip/Donation plugin <= 1.2...

5.9CVSS

5.2AI Score

0.0004EPSS

2023-08-17 03:15 PM
14
cve
cve

CVE-2023-30871

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in PT Woo Plugins (by Webdados) Stock Exporter for WooCommerce plugin <= 1.1.0...

7.1CVSS

6AI Score

0.0005EPSS

2023-08-16 11:15 AM
10
cve
cve

CVE-2023-30747

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPGem WooCommerce Easy Duplicate Product plugin <= 0.3.0.0...

7.1CVSS

5.9AI Score

0.0005EPSS

2023-08-15 01:15 PM
19
cve
cve

CVE-2023-30475

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Elliot Sowersby, RelyWP WooCommerce Affiliate Plugin – Coupon Affiliates plugin <= 5.4.5...

7.1CVSS

6AI Score

0.0005EPSS

2023-08-14 02:15 PM
11
cve
cve

CVE-2023-27627

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in eggemplo Woocommerce Email Report plugin <= 2.4...

7.1CVSS

6AI Score

0.0005EPSS

2023-08-08 12:15 PM
21
cve
cve

CVE-2023-3365

The MultiParcels Shipping For WooCommerce WordPress plugin before 1.14.14 does not have authorisation when deleting shipment, allowing any authenticated users, such as subscriber to delete arbitrary...

8.1CVSS

8AI Score

0.0005EPSS

2023-08-07 03:15 PM
41
cve
cve

CVE-2023-3671

The MultiParcels Shipping For WooCommerce WordPress plugin before 1.15.4 does not sanitise and escape various parameters before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-08-07 03:15 PM
34
cve
cve

CVE-2023-2843

The MultiParcels Shipping For WooCommerce WordPress plugin before 1.14.15 does not properly sanitize and escape a parameter before using it in an SQL statement, which could allow any authenticated users, such as subscribers, to perform SQL Injection...

8.8CVSS

8.9AI Score

0.001EPSS

2023-08-07 03:15 PM
33
cve
cve

CVE-2023-3508

The WooCommerce Pre-Orders WordPress plugin before 2.0.3 has a flawed CSRF check when processing its tab actions, which could allow attackers to make logged in admins email pre-orders customer, change the released date, mark all pre-orders of a specific product as complete or cancel via CSRF...

6.5CVSS

6.9AI Score

0.0005EPSS

2023-07-31 10:15 AM
19
cve
cve

CVE-2023-3507

The WooCommerce Pre-Orders WordPress plugin before 2.0.3 has a flawed CSRF check when canceling pre-orders, which could allow attackers to make logged in admins cancel arbitrary pre-orders via a CSRF...

6.5CVSS

6.9AI Score

0.0005EPSS

2023-07-31 10:15 AM
44
cve
cve

CVE-2022-4888

The Checkout Fields Manager WordPress plugin before 1.0.2, Abandoned Cart Recovery WordPress plugin before 1.2.5, Custom Fields for WooCommerce WordPress plugin before 1.0.4, Custom Order Number WordPress plugin through 1.0.1, Custom Registration Forms Builder WordPress plugin before 1.0.2,...

6.5CVSS

7AI Score

0.0005EPSS

2023-07-31 10:15 AM
27
cve
cve

CVE-2023-37975

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in RadiusTheme Variation Swatches for WooCommerce plugin <= 2.3.7...

7.1CVSS

6.2AI Score

0.0005EPSS

2023-07-27 03:15 PM
18
cve
cve

CVE-2023-37894

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in RadiusTheme Variation Images Gallery for WooCommerce plugin <= 2.3.3...

7.1CVSS

6.2AI Score

0.0005EPSS

2023-07-27 03:15 PM
23
cve
cve

CVE-2023-33925

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in PluginForage WooCommerce Product Categories Selection Widget plugin <= 2.0...

7.1CVSS

6AI Score

0.0005EPSS

2023-07-25 01:15 PM
9
cve
cve

CVE-2023-36383

Auth. (editor+) Stored Cross-Site Scripting (XSS) vulnerability in MagePeople Team Event Manager and Tickets Selling Plugin for WooCommerce plugin <= 3.9.5...

5.9CVSS

5.2AI Score

0.0005EPSS

2023-07-18 03:15 PM
17
cve
cve

CVE-2022-47172

Cross-Site Request Forgery (CSRF) vulnerability in HasThemes ShopLentor plugin <= 2.6.2...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-17 03:15 PM
19
cve
cve

CVE-2023-36511

Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce WooCommerce Order Barcodes plugin <= 1.6.4...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-17 03:15 PM
10
cve
cve

CVE-2023-35880

Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce WooCommerce Brands plugin <= 1.6.49...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-17 02:15 PM
13
cve
cve

CVE-2023-2329

The WooCommerce Google Sheet Connector WordPress plugin before 1.3.6 does not have CSRF check when updating its Access Code, which could allow attackers to make logged in admin change the access code to an arbitrary one via a CSRF...

8.8CVSS

8.6AI Score

0.001EPSS

2023-07-17 02:15 PM
26
cve
cve

CVE-2023-3525

The Getnet Argentina para Woocommerce plugin for WordPress is vulnerable to authorization bypass due to missing validation on the 'webhook' function in versions up to, and including, 0.0.4. This makes it possible for unauthenticated attackers to set their payment status to 'APPROVED' without...

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-12 05:15 AM
10
cve
cve

CVE-2021-4414

The Abandoned Cart Lite for WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.8.5. This is due to missing or incorrect nonce validation on the wcal_preview_emails() function. This makes it possible for unauthenticated attackers to...

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-12 04:15 AM
16
cve
cve

CVE-2021-4409

The WooCommerce Etsy Integration plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.3.1. This is due to missing or incorrect nonce validation on the etcpf_delete_feed() function. This makes it possible for unauthenticated attackers to delete an...

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-12 04:15 AM
11
cve
cve

CVE-2023-35091

Cross-Site Request Forgery (CSRF) vulnerability in StoreApps Stock Manager for WooCommerce plugin <= 2.10.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-11 01:15 PM
15
cve
cve

CVE-2023-34015

Cross-Site Request Forgery (CSRF) vulnerability in PI Websolution Conditional shipping & Advanced Flat rate shipping rates / Flexible shipping for WooCommerce shipping plugin <= 1.6.4.4...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-11 09:15 AM
9
cve
cve

CVE-2023-35912

Cross-Site Request Forgery (CSRF) vulnerability in WP Zone Potent Donations for WooCommerce plugin <= 1.1.9...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-10 04:15 PM
17
cve
cve

CVE-2021-4395

The Abandoned Cart Recovery for WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.4. This is due to missing or incorrect nonce validation on the get_items() and extra_tablenav() functions. This makes it possible for unauthenticated...

6.5CVSS

6.1AI Score

0.001EPSS

2023-07-01 06:15 AM
8
cve
cve

CVE-2020-36748

The Dokan plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.0.8. This is due to missing or incorrect nonce validation on the handle_order_export() function. This makes it possible for unauthenticated attackers to trigger an order export via a...

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-01 06:15 AM
7
cve
cve

CVE-2021-4391

The Ultimate Gift Cards for WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.1.1. This is due to missing or incorrect nonce validation on the mwb_wgm_save_post() function. This makes it possible for unauthenticated attackers to modify....

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-01 05:15 AM
13
cve
cve

CVE-2020-36741

The MultiVendorX plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.5.7. This is due to missing or incorrect nonce validation on the submit_comment() function. This makes it possible for unauthenticated attackers to submit comments via a forged...

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-01 05:15 AM
3
cve
cve

CVE-2020-36744

The NotificationX plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.8.2. This is due to missing or incorrect nonce validation on the generate_conversions() function. This makes it possible for unauthenticated attackers to generate conversions via.....

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-01 05:15 AM
6
cve
cve

CVE-2020-36736

The WooCommerce Checkout & Funnel Builder by CartFlows plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.15. This is due to missing or incorrect nonce validation on the export_json, import_json, and status_logs_file functions. This makes it...

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-01 04:15 AM
6
cve
cve

CVE-2020-36735

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.3. This is due to missing or incorrect nonce validation on the handle_leave_calendar_filter,...

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-01 03:15 AM
14
cve
cve

CVE-2023-2744

The ERP WordPress plugin before 1.12.4 does not properly sanitise and escape the type parameter in the erp/v1/accounting/v1/people REST API endpoint before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

7.2CVSS

7.1AI Score

0.001EPSS

2023-06-27 02:15 PM
20
cve
cve

CVE-2023-2743

The ERP WordPress plugin before 1.12.4 does not sanitise and escape the employee_name parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.001EPSS

2023-06-27 02:15 PM
18
Total number of security vulnerabilities840