Lucene search

K

WooCommerce Security Vulnerabilities

cve
cve

CVE-2021-24323

When taxes are enabled, the "Additional tax classes" field was not properly sanitised or escaped before being output back in the admin dashboard, allowing high privilege users such as admin to use XSS payloads even when the unfiltered_html is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-05-17 05:15 PM
36
cve
cve

CVE-2021-24190

Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the WooCommerce Conditional Marketing Mailer WordPress plugin before 1.5.2, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then...

8.8CVSS

8.6AI Score

0.001EPSS

2021-05-14 12:15 PM
17
5
cve
cve

CVE-2021-24262

The “WooLentor – WooCommerce Elementor Addons + Builder” WordPress Plugin before 1.8.6 has a widget that is vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar...

5.4CVSS

5.2AI Score

0.001EPSS

2021-05-05 07:15 PM
33
cve
cve

CVE-2021-24212

The WooCommerce Help Scout WordPress plugin before 2.9.1 (https://woocommerce.com/products/woocommerce-help-scout/) allows unauthenticated users to upload any files to the site which by default will end up in...

9.8CVSS

9.4AI Score

0.003EPSS

2021-04-05 07:15 PM
30
2
cve
cve

CVE-2021-24169

This Advanced Order Export For WooCommerce WordPress plugin before 3.1.8 helps you to easily export WooCommerce order data. The tab parameter in the Admin Panel is vulnerable to reflected...

6.1CVSS

6AI Score

0.002EPSS

2021-04-05 07:15 PM
60
cve
cve

CVE-2021-24171

The WooCommerce Upload Files WordPress plugin before 59.4 ran a single sanitization pass to remove blocked extensions such as .php. It was possible to bypass this and upload a file with a PHP extension by embedding a "blocked" extension within another "blocked" extension in the "wcuf_file_name"...

9.8CVSS

9.5AI Score

0.002EPSS

2021-04-05 07:15 PM
19
2
cve
cve

CVE-2021-3120

An arbitrary file upload vulnerability in the YITH WooCommerce Gift Cards Premium plugin before 3.3.1 for WordPress allows remote attackers to achieve remote code execution on the operating system in the security context of the web server. In order to exploit this vulnerability, an attacker must...

9.8CVSS

9.8AI Score

0.179EPSS

2021-02-22 03:15 PM
33
4
cve
cve

CVE-2020-29156

The WooCommerce plugin before 4.7.0 for WordPress allows remote attackers to view the status of arbitrary orders via the order_id parameter in a fetch_order_status...

5.3CVSS

5.3AI Score

0.002EPSS

2020-12-27 07:15 PM
60
cve
cve

CVE-2019-20891

WooCommerce before 3.6.5, when it handles CSV imports of products, has a cross-site request forgery (CSRF) issue with resultant stored cross-site scripting (XSS) via...

8.8CVSS

8.2AI Score

0.001EPSS

2020-06-19 09:15 PM
37
cve
cve

CVE-2014-4558

Cross-site scripting (XSS) vulnerability in test-plugin.php in the Swipe Checkout for WooCommerce plugin 2.7.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the api_url...

6.1CVSS

6.1AI Score

0.001EPSS

2019-12-27 07:15 PM
139
cve
cve

CVE-2019-18668

An issue was discovered in the Currency Switcher addon before 2.11.2 for WooCommerce if a user provides a currency that was not added by the administrator. In this case, even though the currency does not exist, it will be selected, but a price amount will fall back to the default currency. This...

6.5CVSS

6.3AI Score

0.001EPSS

2019-11-02 04:15 PM
125
cve
cve

CVE-2019-16251

plugin-fw/lib/yit-plugin-panel-wc.php in the YIT Plugin Framework through 3.3.8 for WordPress allows authenticated options...

4.3CVSS

4.4AI Score

0.001EPSS

2019-10-31 05:15 PM
70
cve
cve

CVE-2016-10987

The persian-woocommerce-sms plugin before 3.3.4 for WordPress has ps_sms_numbers...

6.1CVSS

6.4AI Score

0.001EPSS

2019-09-17 03:15 PM
26
cve
cve

CVE-2019-15841

The facebook-for-woocommerce plugin before 1.9.15 for WordPress has CSRF via ajax_woo_infobanner_post_click, ajax_woo_infobanner_post_xout, or...

8.8CVSS

8.8AI Score

0.001EPSS

2019-08-30 05:15 PM
319
cve
cve

CVE-2019-15840

The facebook-for-woocommerce plugin before 1.9.14 for WordPress has...

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-30 05:15 PM
312
cve
cve

CVE-2019-15778

The woo-variation-gallery plugin before 1.1.29 for WordPress has...

5.4CVSS

5.6AI Score

0.001EPSS

2019-08-29 01:15 PM
25
cve
cve

CVE-2019-15770

The woo-address-book plugin before 1.6.0 for WordPress has save calls without nonce verification...

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-29 12:15 PM
21
cve
cve

CVE-2018-21007

The woo-confirmation-email plugin before 3.2.0 for WordPress has no blocking of direct access to supportive xl folders inside...

9.8CVSS

9.4AI Score

0.002EPSS

2019-08-29 12:15 PM
28
cve
cve

CVE-2016-10935

The woocommerce-exporter plugin before 1.8.4 for WordPress has privilege...

9.8CVSS

9.5AI Score

0.002EPSS

2019-08-27 12:15 PM
51
cve
cve

CVE-2016-10922

The woocommerce-store-toolkit plugin before 1.5.7 for WordPress has privilege...

9.8CVSS

9.5AI Score

0.002EPSS

2019-08-22 02:15 PM
25
cve
cve

CVE-2016-10923

The woocommerce-store-toolkit plugin before 1.5.8 for WordPress has privilege...

9.8CVSS

9.5AI Score

0.002EPSS

2019-08-22 02:15 PM
21
cve
cve

CVE-2018-20966

The woocommerce-jetpack plugin before 3.8.0 for WordPress has XSS in the Products Per Page...

6.1CVSS

6AI Score

0.001EPSS

2019-08-12 04:15 PM
47
cve
cve

CVE-2019-14948

The woocommerce-product-addon plugin before 18.4 for WordPress has XSS via an import of a new meta data...

5.4CVSS

5.3AI Score

0.001EPSS

2019-08-12 03:15 PM
24
cve
cve

CVE-2017-18506

The woocommerce-pdf-invoices-packing-slips plugin before 2.0.13 for WordPress has XSS via the tab or section variable on settings...

6.1CVSS

6AI Score

0.001EPSS

2019-08-12 03:15 PM
26
cve
cve

CVE-2019-14796

The mq-woocommerce-products-price-bulk-edit (aka Woocommerce Products Price Bulk Edit) plugin 2.0 for WordPress allows XSS via the wp-admin/admin-ajax.php?action=update_options show_products_page_limit...

5.4CVSS

5.3AI Score

0.001EPSS

2019-08-09 02:15 PM
34
cve
cve

CVE-2019-1010124

WebAppick WooCommerce Product Feed 2.2.18 and earlier is affected by: Cross Site Scripting (XSS). The impact is: XSS to RCE via editing theme files in WordPress. The component is: admin/partials/woo-feed-manage-list.php:63. The attack vector is: Administrator must be logged...

5.4CVSS

5.3AI Score

0.003EPSS

2019-07-23 01:15 PM
69
cve
cve

CVE-2019-5979

Cross-site request forgery (CSRF) vulnerability in Personalized WooCommerce Cart Page 2.4 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.003EPSS

2019-07-05 02:15 PM
49
2
cve
cve

CVE-2019-11807

The WooCommerce Checkout Manager plugin before 4.3 for WordPress allows media deletion via the wp-admin/admin-ajax.php?action=update_attachment_wccm wccm_default_keys_load parameter because of a nopriv_ registration and a lack of capabilities...

7.5CVSS

7.5AI Score

0.001EPSS

2019-05-06 06:29 PM
36
cve
cve

CVE-2018-20782

The GloBee plugin before 1.1.2 for WooCommerce mishandles IPN...

7.5CVSS

7.4AI Score

0.076EPSS

2019-02-17 06:29 PM
37
cve
cve

CVE-2018-20714

The logging system of the Automattic WooCommerce plugin before 3.4.6 for WordPress is vulnerable to a File Deletion vulnerability. This allows deletion of woocommerce.php, which leads to certain privilege checks not being in place, and therefore a shop manager can escalate privileges to...

8.1CVSS

8AI Score

0.001EPSS

2019-01-15 04:29 PM
32
cve
cve

CVE-2017-18356

In the Automattic WooCommerce plugin before 3.2.4 for WordPress, an attack is possible after gaining access to the target site with a user account that has at least Shop manager privileges. The attacker then constructs a specifically crafted string that will turn into a PHP object injection...

8.8CVSS

8.7AI Score

0.001EPSS

2019-01-15 04:29 PM
36
cve
cve

CVE-2018-11486

An issue was discovered in the MULTIDOTS Advance Search for WooCommerce plugin 1.0.9 and earlier for WordPress. This plugin is vulnerable to a stored Cross-site scripting (XSS) vulnerability. A non-authenticated user can save the plugin settings and inject malicious JavaScript code in the Custom...

6.1CVSS

5.9AI Score

0.001EPSS

2018-06-01 03:29 PM
24
cve
cve

CVE-2018-11485

The MULTIDOTS WooCommerce Quick Reports plugin 1.0.6 and earlier for WordPress is vulnerable to Stored XSS. It allows an attacker to inject malicious JavaScript code on the WooCommerce -> Orders admin page. The attack is possible by modifying the "referral_site" cookie to have an XSS payload, an...

6.1CVSS

5.9AI Score

0.001EPSS

2018-06-01 03:29 PM
27
cve
cve

CVE-2015-2329

Cross-site scripting (XSS) vulnerability in the WooCommerce plugin before 2.3.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via a crafted...

6.1CVSS

6AI Score

0.001EPSS

2018-02-08 11:29 PM
31
cve
cve

CVE-2017-17058

The WooCommerce plugin through 3.x for WordPress has a Directory Traversal Vulnerability via a /wp-content/plugins/woocommerce/templates/emails/plain/ URI, which accesses a parent directory. NOTE: a software maintainer indicates that Directory Traversal is not possible because all of the template.....

7.5CVSS

7.6AI Score

0.005EPSS

2017-11-29 07:29 AM
41
cve
cve

CVE-2016-10112

Cross-site scripting (XSS) vulnerability in the WooCommerce plugin before 2.6.9 for WordPress allows remote authenticated administrators to inject arbitrary web script or HTML by providing crafted tax-rate table values in CSV...

4.8CVSS

4.8AI Score

0.001EPSS

2017-01-04 02:59 AM
20
cve
cve

CVE-2015-5065

Absolute path traversal vulnerability in proxy.php in the google currency lookup in the Paypal Currency Converter Basic For WooCommerce plugin before 1.4 for WordPress allows remote attackers to read arbitrary files via a full pathname in the requrl...

7AI Score

0.014EPSS

2015-06-24 02:59 PM
35
cve
cve

CVE-2015-2069

Cross-site scripting (XSS) vulnerability in the WooCommerce plugin before 2.2.11 for WordPress allows remote attackers to inject arbitrary web script or HTML via the QUERY_STRING in the wc-reports page to...

5.9AI Score

0.003EPSS

2015-02-24 05:59 PM
23
cve
cve

CVE-2014-6313

Cross-site scripting (XSS) vulnerability in the WooCommerce plugin before 2.2.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the range parameter on the wc-reports page to...

6AI Score

0.002EPSS

2014-10-14 02:55 PM
23
cve
cve

CVE-2014-4549

Multiple cross-site scripting (XSS) vulnerabilities in pages/3DComplete.php in the WooCommerce SagePay Direct Payment Gateway plugin before 0.1.6.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) MD or (2) PARes...

6AI Score

0.002EPSS

2014-07-02 08:55 PM
20
Total number of security vulnerabilities840