Lucene search

K

WooCommerce Security Vulnerabilities

cve
cve

CVE-2022-46858

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Amin A.Rezapour Product Specifications for Woocommerce plugin <= 0.6.0...

7.1CVSS

6AI Score

0.0005EPSS

2023-05-09 01:15 PM
9
cve
cve

CVE-2022-46864

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Umair Saleem Woocommerce Custom Checkout Fields Editor With Drag & Drop plugin <= 0.1...

7.1CVSS

5.9AI Score

0.0005EPSS

2023-05-09 01:15 PM
17
cve
cve

CVE-2023-22710

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in chilidevs Return and Warranty Management System for WooCommerce plugin <= 1.2.3...

7.1CVSS

6AI Score

0.0005EPSS

2023-05-08 11:15 PM
17
cve
cve

CVE-2023-0948

The Japanized For WooCommerce WordPress plugin before 2.5.8 does not escape generated URLs before outputting them in attributes, leading to Reflected Cross-Site...

6.1CVSS

6.2AI Score

0.001EPSS

2023-05-08 02:15 PM
29
cve
cve

CVE-2023-0537

The Product Slider For WooCommerce Lite WordPress plugin through 1.1.7 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site...

5.4CVSS

5.5AI Score

0.001EPSS

2023-05-08 02:15 PM
20
cve
cve

CVE-2022-4118

The Bitcoin / AltCoin Payment Gateway for WooCommerce & Multivendor store / shop WordPress plugin through 1.7.1 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by authenticated...

9.8CVSS

9.6AI Score

0.002EPSS

2023-05-08 02:15 PM
19
cve
cve

CVE-2022-47449

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in RexTheme Cart Lift – Abandoned Cart Recovery for WooCommerce and EDD plugin <= 3.1.5...

7.1CVSS

6AI Score

0.0005EPSS

2023-05-04 09:15 PM
34
cve
cve

CVE-2023-28121

An issue in WooCommerce Payments plugin for WordPress (versions 5.6.1 and lower) allows an unauthenticated attacker to send requests on behalf of an elevated user, like administrator. This allows a remote, unauthenticated attacker to gain admin access on a site that has the affected version of the....

9.8CVSS

9.6AI Score

0.924EPSS

2023-04-12 09:15 PM
105
cve
cve

CVE-2023-29170

Auth. (admin+) Stored Cross-site Scripting (XSS) vulnerability in PI Websolution Product Enquiry for WooCommerce, WooCommerce product catalog plugin <= 2.2.12...

5.9CVSS

5.1AI Score

0.0005EPSS

2023-04-07 03:15 PM
16
cve
cve

CVE-2023-29094

Auth. (admin+) Stored Cross-site Scripting (XSS) vulnerability in PI Websolution Product page shipping calculator for WooCommerce plugin <= 1.3.20...

5.9CVSS

5.1AI Score

0.0005EPSS

2023-04-07 01:15 PM
16
cve
cve

CVE-2022-46793

Cross-Site Request Forgery (CSRF) vulnerability in AdTribes.Io Product Feed PRO for WooCommerce plugin <= 12.4.4...

8.8CVSS

8.8AI Score

0.001EPSS

2023-04-06 01:15 PM
15
cve
cve

CVE-2022-4941

The WCFM Membership plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.9.10 due to missing nonce checks on various AJAX actions. This makes it possible for unauthenticated attackers to perform a wide variety of actions such as modifying membership.....

8.8CVSS

8.3AI Score

0.003EPSS

2023-04-05 07:15 PM
22
cve
cve

CVE-2022-4939

THe WCFM Membership plugin for WordPress is vulnerable to privilege escalation in versions up to, and including 2.10.0, due to a missing capability check on the wp_ajax_nopriv_wcfm_ajax_controller AJAX action that controls membership settings. This makes it possible for unauthenticated attackers...

9.8CVSS

9.4AI Score

0.002EPSS

2023-04-05 07:15 PM
20
cve
cve

CVE-2022-4940

The WCFM Membership plugin for WordPress is vulnerable to unauthorized modification and access of data in versions up to, and including, 2.10.0 due to missing capability checks on various AJAX actions. This makes it possible for unauthenticated attackers to perform a wide variety of actions such...

7.3CVSS

6.5AI Score

0.001EPSS

2023-04-05 07:15 PM
17
cve
cve

CVE-2022-4937

The WCFM Frontend Manager plugin for WordPress is vulnerable to unauthorized modification and access of data in versions up to, and including, 6.6.0 due to missing capability checks on various AJAX actions. This makes it possible for authenticated attackers, with minimal permissions such as...

8.8CVSS

8.3AI Score

0.002EPSS

2023-04-05 06:15 PM
11
cve
cve

CVE-2022-4935

The WCFM Marketplace plugin for WordPress is vulnerable to unauthorized modification and access of data in versions up to, and including, 3.4.11 due to missing capability checks on various AJAX actions. This makes it possible for authenticated attackers, with minimal permissions such as...

8.8CVSS

8.5AI Score

0.001EPSS

2023-04-05 06:15 PM
14
cve
cve

CVE-2022-4936

The WCFM Marketplace plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.4.11 due to missing nonce checks on various AJAX actions. This makes it possible for unauthenticated attackers to perform a wide variety of actions such as modifying shipping...

8.8CVSS

8.4AI Score

0.002EPSS

2023-04-05 06:15 PM
10
cve
cve

CVE-2022-4938

The WCFM Frontend Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 6.6.0 due to missing nonce checks on various AJAX actions. This makes it possible for unauthenticated attackers to perform a wide variety of actions such as modifying...

8.8CVSS

8.4AI Score

0.002EPSS

2023-04-05 06:15 PM
14
cve
cve

CVE-2023-0503

The Free WooCommerce Theme 99fy Extension WordPress plugin before 1.2.8 does not have CSRF check when activating plugins, which could allow attackers to make logged in admins activate arbitrary plugins present on the blog via a CSRF...

4.3CVSS

4.6AI Score

0.001EPSS

2023-03-27 04:15 PM
25
cve
cve

CVE-2022-46843

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Le Van Toan Woocommerce Vietnam Checkout plugin <= 2.0.4...

7.1CVSS

5.9AI Score

0.001EPSS

2023-03-27 02:15 PM
13
cve
cve

CVE-2022-47173

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in nasirahmed Connect Contact Form 7, WooCommerce To Google Sheets & Other Platforms – Advanced Form Integration plugin <= 1.62.0...

5.9CVSS

4.8AI Score

0.001EPSS

2023-03-23 04:15 PM
17
cve
cve

CVE-2022-47589

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in this.Functional CTT Expresso para WooCommerce plugin <= 3.2.11...

5.9CVSS

4.8AI Score

0.001EPSS

2023-03-23 03:15 PM
20
cve
cve

CVE-2023-28422

Auth. (admin+) Stored Cross-site Scripting (XSS) vulnerability in MagePeople Team Event Manager and Tickets Selling Plugin for WooCommerce <= 3.8.6....

5.9CVSS

5.1AI Score

0.001EPSS

2023-03-23 12:15 PM
21
cve
cve

CVE-2023-28665

The Woo Bulk Price Update WordPress plugin, in versions < 2.2.2, is affected by a reflected cross-site scripting vulnerability in the 'page' parameter to the techno_get_products action, which can only be triggered by an authenticated...

5.4CVSS

5AI Score

0.001EPSS

2023-03-22 09:15 PM
22
cve
cve

CVE-2023-0865

The WooCommerce Multiple Customer Addresses & Shipping WordPress plugin before 21.7 does not ensure that the address to add/update/retrieve/delete and duplicate belong to the user making the request, or is from a high privilege users, allowing any authenticated users, such as subscriber to...

8.8CVSS

8.5AI Score

0.001EPSS

2023-03-20 04:15 PM
31
cve
cve

CVE-2022-47154

Cross-Site Request Forgery (CSRF) vulnerability in Pi Websolution CSS JS Manager, Async JavaScript, Defer Render Blocking CSS supports WooCommerce plugin <= 2.4.49...

8.8CVSS

8.7AI Score

0.001EPSS

2023-03-14 08:15 AM
15
cve
cve

CVE-2022-4661

The Widgets for WooCommerce Products on Elementor WordPress plugin before 1.0.8 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored...

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-13 05:15 PM
27
cve
cve

CVE-2023-0068

The Product GTIN (EAN, UPC, ISBN) for WooCommerce WordPress plugin through 1.1.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored...

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-06 02:15 PM
32
cve
cve

CVE-2022-4328

The WooCommerce Checkout Field Manager WordPress plugin before 18.0 does not validate files to be uploaded, which could allow unauthenticated attackers to upload arbitrary files such as PHP on the...

9.8CVSS

9.6AI Score

0.202EPSS

2023-03-06 02:15 PM
43
cve
cve

CVE-2022-46806

Cross-Site Request Forgery (CSRF) vulnerability in VillaTheme Cart All In One For WooCommerce plugin <= 1.1.10 leading to cart...

5.4CVSS

5.6AI Score

0.0005EPSS

2023-03-01 03:15 PM
24
cve
cve

CVE-2022-47148

Cross-Site Request Forgery (CSRF) vulnerability in WP Overnight PDF Invoices & Packing Slips for WooCommerce plugin <= 3.2.5 leading to popup...

4.3CVSS

4.7AI Score

0.0005EPSS

2023-03-01 03:15 PM
12
cve
cve

CVE-2022-46805

Cross-Site Request Forgery (CSRF) vulnerability in Lauri Karisola / WP Trio Conditional Shipping for WooCommerce plugin <= 2.3.1 leading to activation/deactivation of plugin...

5.4CVSS

6AI Score

0.0005EPSS

2023-03-01 03:15 PM
25
cve
cve

CVE-2022-46798

Cross-Site Request Forgery (CSRF) vulnerability in HasThemes ShopLentor plugin <= 2.5.1 leading to plugin settings...

5.4CVSS

5.5AI Score

0.0005EPSS

2023-03-01 03:15 PM
15
cve
cve

CVE-2022-46797

Cross-Site Request Forgery (CSRF) vulnerability in Conversios All-in-one Google Analytics, Pixels and Product Feed Manager for WooCommerce plugin <= 5.2.3 leads to plugin settings...

5.4CVSS

4.7AI Score

0.0005EPSS

2023-03-01 02:15 PM
22
cve
cve

CVE-2022-40198

Cross-Site Request Forgery (CSRF) vulnerability in StandaloneTech TeraWallet – For WooCommerce plugin <= 1.3.24 leading to plugin settings...

4.3CVSS

5.6AI Score

0.0005EPSS

2023-03-01 02:15 PM
17
cve
cve

CVE-2022-45068

Cross-Site Request Forgery (CSRF) vulnerability in Mercado Pago Mercado Pago payments for WooCommerce plugin...

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-01 02:15 PM
22
cve
cve

CVE-2023-23865

Cross-Site Request Forgery (CSRF) vulnerability in Checkout Plugins Stripe Payments For WooCommerce plugin <= 1.4.10 leads to settings...

4.3CVSS

4.6AI Score

0.0005EPSS

2023-02-28 03:15 PM
12
cve
cve

CVE-2023-0942

The Japanized For WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘tab’ parameter in versions up to, and including, 2.5.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary...

6.1CVSS

6.1AI Score

0.004EPSS

2023-02-21 08:15 PM
29
cve
cve

CVE-2023-0492

The GS Products Slider for WooCommerce WordPress plugin before 1.5.9 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site...

5.4CVSS

5.5AI Score

0.001EPSS

2023-02-21 09:15 AM
19
cve
cve

CVE-2022-4791

The Product Slider and Carousel with Category for WooCommerce WordPress plugin before 2.8 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-21 09:15 AM
22
cve
cve

CVE-2023-0405

The GPT AI Power: Content Writer & ChatGPT & Image Generator & WooCommerce Product Writer & AI Training WordPress plugin before 1.4.38 does not perform any kind of nonce or privilege checks before letting logged-in users modify arbitrary...

4.3CVSS

4.8AI Score

0.001EPSS

2023-02-13 03:15 PM
44
cve
cve

CVE-2023-0061

The Judge.me Product Reviews for WooCommerce WordPress plugin before 1.3.21 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-13 03:15 PM
28
cve
cve

CVE-2023-0080

The Customer Reviews for WooCommerce WordPress plugin before 5.16.0 does not validate one of its shortcode attribute, which could allow users with a contributor role and above to include arbitrary files via a traversal attack. This could also allow them to read non PHP files and retrieve their...

8.8CVSS

8.5AI Score

0.001EPSS

2023-02-13 03:15 PM
19
cve
cve

CVE-2023-0166

The Product Slider for WooCommerce by PickPlugins WordPress plugin before 1.13.42 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-13 03:15 PM
25
cve
cve

CVE-2023-0144

The Event Manager and Tickets Selling Plugin for WooCommerce WordPress plugin before 3.8.0 does not validate and escape some of its post meta before outputting them back in a page/post, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-06 08:15 PM
29
cve
cve

CVE-2023-0062

The EAN for WooCommerce WordPress plugin before 4.4.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-06 08:15 PM
34
cve
cve

CVE-2022-4489

The HUSKY WordPress plugin before 1.3.2 unserializes user input provided via the settings, which could allow high privilege users such as admin to perform PHP Object Injection when a suitable gadget is...

7.2CVSS

7AI Score

0.001EPSS

2023-02-06 08:15 PM
34
cve
cve

CVE-2022-29416

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Afterpay Gateway for WooCommerce <= 3.5.0...

6.1CVSS

6AI Score

0.001EPSS

2023-02-06 01:15 PM
20
cve
cve

CVE-2022-46815

Cross-Site Request Forgery (CSRF) vulnerability in Lauri Karisola / WP Trio Conditional Shipping for WooCommerce plugin <= 2.3.1...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-02 09:22 PM
14
cve
cve

CVE-2022-36401

Cross-Site Request Forgery (CSRF) vulnerability in TeraWallet – For WooCommerce plugin <= 1.3.24...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-02 09:22 PM
24
Total number of security vulnerabilities840