Lucene search

K

WooDiscuz – WooCommerce Comments Security Vulnerabilities

cvelist
cvelist

CVE-2023-7065

The Stop Spammers Security | Block Spam Users, Comments, Forms plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2024.4. This is due to missing or incorrect nonce validation on the sfs_process AJAX action. This makes it possible for...

5.4CVSS

6.5AI Score

0.0005EPSS

2024-05-04 07:36 AM
1
vulnrichment
vulnrichment

CVE-2023-7065

The Stop Spammers Security | Block Spam Users, Comments, Forms plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2024.4. This is due to missing or incorrect nonce validation on the sfs_process AJAX action. This makes it possible for...

5.4CVSS

6.6AI Score

0.0005EPSS

2024-05-04 07:36 AM
1
github
github

sagemaker-python-sdk Command Injection vulnerability

Impact The capture_dependencies function in sagemaker.serve.save_retrive.version_1_0_0.save.utils module before version 2.214.3 allows for potentially unsafe Operating System (OS) Command Injection if inappropriate command is passed as the “requirements_path” parameter. This consequently may allow....

7.8CVSS

8.2AI Score

0.0005EPSS

2024-05-03 08:26 PM
3
osv
osv

sagemaker-python-sdk Command Injection vulnerability

Impact The capture_dependencies function in sagemaker.serve.save_retrive.version_1_0_0.save.utils module before version 2.214.3 allows for potentially unsafe Operating System (OS) Command Injection if inappropriate command is passed as the “requirements_path” parameter. This consequently may allow....

7.8CVSS

8.1AI Score

0.0005EPSS

2024-05-03 08:26 PM
6
osv
osv

sagemaker-python-sdk vulnerable to Deserialization of Untrusted Data

Impact sagemaker.base_deserializers.NumpyDeserializer module before v2.218.0 allows potentially unsafe deserialization when untrusted data is passed as pickled object arrays. This consequently may allow an unprivileged third party to cause remote code execution, denial of service, affecting both...

7.8CVSS

7.6AI Score

0.0004EPSS

2024-05-03 08:25 PM
5
github
github

sagemaker-python-sdk vulnerable to Deserialization of Untrusted Data

Impact sagemaker.base_deserializers.NumpyDeserializer module before v2.218.0 allows potentially unsafe deserialization when untrusted data is passed as pickled object arrays. This consequently may allow an unprivileged third party to cause remote code execution, denial of service, affecting both...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-05-03 08:25 PM
7
github
github

vodozemac has degraded secret zeroization capabilities

Versions 0.5.0 and 0.5.1 of vodozemac have degraded secret zeroization capabilities, due to changes in third-party cryptographic dependencies (the Dalek crates), which moved secret zeroization capabilities behind a feature flag while vodozemac disabled the default feature set. Impact The degraded.....

2.5CVSS

6.7AI Score

0.0004EPSS

2024-05-03 07:34 PM
1
osv
osv

vodozemac has degraded secret zeroization capabilities

Versions 0.5.0 and 0.5.1 of vodozemac have degraded secret zeroization capabilities, due to changes in third-party cryptographic dependencies (the Dalek crates), which moved secret zeroization capabilities behind a feature flag while vodozemac disabled the default feature set. Impact The degraded.....

2.5CVSS

6.5AI Score

0.0004EPSS

2024-05-03 07:34 PM
4
githubexploit
githubexploit

Exploit for CVE-2024-27971

CVE-2024-27971-Note WordPress Premmerce Permalink Manager for...

8.3CVSS

7.3AI Score

0.0004EPSS

2024-05-03 01:38 PM
210
zdt

7.4AI Score

2024-05-03 12:00 AM
101
wpvulndb
wpvulndb

Stop Spammers Security | Block Spam Users, Comments, Forms < 2024.5 - Cross-Site Request Forgery (CSRF) via sfs_process

Description The Stop Spammers Security | Block Spam Users, Comments, Forms plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2024.4. This is due to missing or incorrect nonce validation on the sfs_process AJAX action. This makes it possible for.....

5.4CVSS

6.6AI Score

0.0005EPSS

2024-05-03 12:00 AM
3
wpvulndb
wpvulndb

ShopLentor – WooCommerce Builder for Elementor & Gutenberg +12 Modules – All in One Solution (formerly WooLentor) < 2.8.8 - Contributor+ Stored XSS

Description The plugin does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-05-03 12:00 AM
4
wpvulndb
wpvulndb

YITH WooCommerce Compare < 2.38.0 - Cross-Site Request Forgery

Description The YITH WooCommerce Compare is vulnerable to Cross-Site Request Forgery. This is due to missing or incorrect nonce validation on several functions. This makes it possible for unauthenticated attackers to add/remove things from a product compare via a forged request granted they can...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-05-03 12:00 AM
7
wpvulndb
wpvulndb

Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders < 5.9.18 - Contributor+ Stored XSS

Description The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders is vulnerable to Stored Cross-Site Scripting via the ‘eael_event_text_color’...

6.4CVSS

6AI Score

0.001EPSS

2024-05-03 12:00 AM
4
wpvulndb
wpvulndb

USPS Shipping for WooCommerce – Live Rates < 1.10.0 - Sensitive Information Exposure

Description The USPS Shipping for WooCommerce – Live Rates plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.9.4 via log files. This makes it possible for unauthenticated users to extract potentially sensitive information from log...

5.3CVSS

6.6AI Score

0.0004EPSS

2024-05-03 12:00 AM
2
wpvulndb
wpvulndb

Customer Email Verification for WooCommerce < 2.7.5 - Authentication Bypass

Description The Customer Email Verification for WooCommerce plugin for WordPress is vulnerable to Email Verification and Authentication Bypass in all versions up to, and including, 2.7.4 via the use of insufficiently random activation code. This makes it possible for unauthenticated attackers to...

8.1CVSS

7.2AI Score

0.001EPSS

2024-05-03 12:00 AM
4
packetstorm

7.4AI Score

2024-05-03 12:00 AM
95
talosblog
talosblog

What can we learn from the passwords used in brute-force attacks?

Brute force attacks are one of the most elementary cyber threats out there. Technically, anyone with a keyboard and some free time could launch one of them -- just try a bunch of different username and password combinations on the website of your choice until you get blocked. Nick Biasini and I...

7.6AI Score

2024-05-02 06:00 PM
8
cve
cve

CVE-2024-4156

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘eael_event_text_color’ parameter in versions up to, and including, 5.9.17 due to insufficient input sanitization and output....

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-02 05:15 PM
29
nvd
nvd

CVE-2024-4156

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘eael_event_text_color’ parameter in versions up to, and including, 5.9.17 due to insufficient input sanitization and output....

6.4CVSS

5.9AI Score

0.001EPSS

2024-05-02 05:15 PM
cve
cve

CVE-2024-4003

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the eael_team_members_image_rounded parameter in the Team Members widget in all versions up to, and including, 5.9.15 due to...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-02 05:15 PM
29
nvd
nvd

CVE-2024-4003

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the eael_team_members_image_rounded parameter in the Team Members widget in all versions up to, and including, 5.9.15 due to...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-02 05:15 PM
cve
cve

CVE-2024-3991

The ShopLentor – WooCommerce Builder for Elementor & Gutenberg +12 Modules – All in One Solution (formerly WooLentor) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the _id attribute in the Horizontal Product Filter in all versions up to, and including, 2.8.7 due to...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-02 05:15 PM
25
nvd
nvd

CVE-2024-3991

The ShopLentor – WooCommerce Builder for Elementor & Gutenberg +12 Modules – All in One Solution (formerly WooLentor) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the _id attribute in the Horizontal Product Filter in all versions up to, and including, 2.8.7 due to...

6.4CVSS

5.9AI Score

0.0004EPSS

2024-05-02 05:15 PM
cve
cve

CVE-2024-3957

The Booster for WooCommerce plugin is vulnerable to Unauthenticated Arbitrary Shortcode Execution in versions up to, and including, 7.1.8. This allows unauthenticated attackers to execute arbitrary shortcodes. The severity and exploitability depends on what other plugins are installed and what...

6.5CVSS

9.7AI Score

0.001EPSS

2024-05-02 05:15 PM
27
nvd
nvd

CVE-2024-3957

The Booster for WooCommerce plugin is vulnerable to Unauthenticated Arbitrary Shortcode Execution in versions up to, and including, 7.1.8. This allows unauthenticated attackers to execute arbitrary shortcodes. The severity and exploitability depends on what other plugins are installed and what...

6.5CVSS

7.3AI Score

0.001EPSS

2024-05-02 05:15 PM
nvd
nvd

CVE-2024-3728

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Filterable Gallery & Interactive Circle widgets in all versions up to, and including, 5.9.15 due to insufficient...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-02 05:15 PM
cve
cve

CVE-2024-3734

The FOX – Currency Switcher Professional for WooCommerce plugin is vulnerable to Unauthenticated Arbitrary Shortcode Execution in versions up to, and including, 1.4.1.8. This allows unauthenticated attackers to execute arbitrary shortcodes. The severity and exploitability depends on what other...

6.5CVSS

7.7AI Score

0.001EPSS

2024-05-02 05:15 PM
26
nvd
nvd

CVE-2024-3734

The FOX – Currency Switcher Professional for WooCommerce plugin is vulnerable to Unauthenticated Arbitrary Shortcode Execution in versions up to, and including, 1.4.1.8. This allows unauthenticated attackers to execute arbitrary shortcodes. The severity and exploitability depends on what other...

6.5CVSS

6.9AI Score

0.001EPSS

2024-05-02 05:15 PM
cve
cve

CVE-2024-3728

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Filterable Gallery & Interactive Circle widgets in all versions up to, and including, 5.9.15 due to insufficient...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-02 05:15 PM
25
cve
cve

CVE-2024-3047

The PDF Invoices & Packing Slips for WooCommerce plugin for WordPress is vulnerable to Server-Side Request Forgery in versions up to, and including, 3.8.0 via the transform() function. This can allow unauthenticated attackers to make web requests to arbitrary locations originating from the web...

7.2CVSS

6.7AI Score

0.0005EPSS

2024-05-02 05:15 PM
22
nvd
nvd

CVE-2024-3047

The PDF Invoices & Packing Slips for WooCommerce plugin for WordPress is vulnerable to Server-Side Request Forgery in versions up to, and including, 3.8.0 via the transform() function. This can allow unauthenticated attackers to make web requests to arbitrary locations originating from the web...

7.2CVSS

6.9AI Score

0.0005EPSS

2024-05-02 05:15 PM
nvd
nvd

CVE-2024-3045

The PDF Invoices & Packing Slips for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several parameters in versions up to, and including, 3.8.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to...

7.2CVSS

6.3AI Score

0.001EPSS

2024-05-02 05:15 PM
cve
cve

CVE-2024-3045

The PDF Invoices & Packing Slips for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several parameters in versions up to, and including, 3.8.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to...

7.2CVSS

6AI Score

0.001EPSS

2024-05-02 05:15 PM
22
cve
cve

CVE-2024-33949

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Vark Min and Max Purchase for WooCommerce allows Stored XSS.This issue affects Min and Max Purchase for WooCommerce: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-02 05:15 PM
24
nvd
nvd

CVE-2024-33949

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Vark Min and Max Purchase for WooCommerce allows Stored XSS.This issue affects Min and Max Purchase for WooCommerce: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-05-02 05:15 PM
nvd
nvd

CVE-2024-2876

The Email Subscribers by Icegram Express – Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'run' function of the 'IG_ES_Subscribers_Query' class in all versions up to, and including, 5.7.14 due to insufficient...

9.8CVSS

9.7AI Score

0.012EPSS

2024-05-02 05:15 PM
2
cve
cve

CVE-2024-2876

The Email Subscribers by Icegram Express – Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'run' function of the 'IG_ES_Subscribers_Query' class in all versions up to, and including, 5.7.14 due to insufficient...

9.8CVSS

9.4AI Score

0.012EPSS

2024-05-02 05:15 PM
55
nvd
nvd

CVE-2024-2752

The Where Did You Hear About Us Checkout Field for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via order meta in all versions up to, and including, 1.3.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

5.5CVSS

5.3AI Score

0.0004EPSS

2024-05-02 05:15 PM
cve
cve

CVE-2024-2752

The Where Did You Hear About Us Checkout Field for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via order meta in all versions up to, and including, 1.3.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-05-02 05:15 PM
21
nvd
nvd

CVE-2024-1677

The Print Labels with Barcodes. Create price tags, product labels, order labels for WooCommerce plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to an improper capability check on 42 separate AJAX functions in all versions up to, and...

6.3CVSS

6.4AI Score

0.0004EPSS

2024-05-02 05:15 PM
nvd
nvd

CVE-2024-1679

The Print Labels with Barcodes. Create price tags, product labels, order labels for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the template and javascript label fields in all versions up to, and including, 3.4.6 due to insufficient input sanitization and...

6.4CVSS

5.9AI Score

0.0004EPSS

2024-05-02 05:15 PM
cve
cve

CVE-2024-1677

The Print Labels with Barcodes. Create price tags, product labels, order labels for WooCommerce plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to an improper capability check on 42 separate AJAX functions in all versions up to, and...

6.3CVSS

6.6AI Score

0.0004EPSS

2024-05-02 05:15 PM
25
cve
cve

CVE-2024-1679

The Print Labels with Barcodes. Create price tags, product labels, order labels for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the template and javascript label fields in all versions up to, and including, 3.4.6 due to insufficient input sanitization and...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-05-02 05:15 PM
23
cve
cve

CVE-2024-1173

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to time-based SQL Injection via the id parameter in all versions up to, and including, 1.13.1 due to insufficient escaping on the user supplied parameter and lack of.....

7.2CVSS

7.1AI Score

0.001EPSS

2024-05-02 05:15 PM
25
nvd
nvd

CVE-2024-1173

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to time-based SQL Injection via the id parameter in all versions up to, and including, 1.13.1 due to insufficient escaping on the user supplied parameter and lack of.....

7.2CVSS

7.2AI Score

0.001EPSS

2024-05-02 05:15 PM
1
nvd
nvd

CVE-2024-0629

The 2Checkout Payment Gateway for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the sniff_ins function in all versions up to, and including, 6.2. This makes it possible for unauthenticated attackers to make changes to...

5.3CVSS

5.1AI Score

0.0004EPSS

2024-05-02 05:15 PM
cve
cve

CVE-2024-0629

The 2Checkout Payment Gateway for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the sniff_ins function in all versions up to, and including, 6.2. This makes it possible for unauthenticated attackers to make changes to...

5.3CVSS

6.6AI Score

0.0004EPSS

2024-05-02 05:15 PM
35
cve
cve

CVE-2023-7067

The ShopLentor – WooCommerce Builder for Elementor & Gutenberg +10 Modules – All in One Solution (formerly WooLentor) plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'woolentor_template_store' function in all versions up to, and...

4.3CVSS

6.3AI Score

0.0004EPSS

2024-05-02 05:15 PM
38
nvd
nvd

CVE-2023-7067

The ShopLentor – WooCommerce Builder for Elementor & Gutenberg +10 Modules – All in One Solution (formerly WooLentor) plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'woolentor_template_store' function in all versions up to, and...

4.3CVSS

4.3AI Score

0.0004EPSS

2024-05-02 05:15 PM
2
Total number of security vulnerabilities25278