Lucene search

K

Payments Security Vulnerabilities

cve
cve

CVE-2023-48285

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Tips and Tricks HQ Stripe Payments allows Code Injection.This issue affects Stripe Payments: from n/a through...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-06-04 11:15 AM
1
cve
cve

CVE-2024-30527

Improper Validation of Specified Quantity in Input vulnerability in Tips and Tricks HQ WP Express Checkout (Accept PayPal Payments) allows Manipulating Hidden Fields.This issue affects WP Express Checkout (Accept PayPal Payments): from n/a through...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-05-17 09:15 AM
38
cve
cve

CVE-2024-33591

Missing Authorization vulnerability in Tips and Tricks HQ Easy Accept Payments.This issue affects Easy Accept Payments: from n/a through...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-04-29 10:15 AM
24
cve
cve

CVE-2024-25922

Missing Authorization vulnerability in Peach Payments Peach Payments Gateway.This issue affects Peach Payments Gateway: from n/a through...

5.4CVSS

6.8AI Score

0.0004EPSS

2024-04-11 01:24 AM
35
cve
cve

CVE-2024-2302

The Easy Digital Downloads – Sell Digital Files & Subscriptions (eCommerce Store + Payments Made Easy) plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.2.9. This makes it possible for unauthenticated attackers to download the debug log...

5.3CVSS

6.1AI Score

0.0004EPSS

2024-04-09 07:15 PM
29
cve
cve

CVE-2024-30477

Missing Authorization vulnerability in Klarna Klarna Payments for WooCommerce.This issue affects Klarna Payments for WooCommerce: from n/a through...

5.3CVSS

6.3AI Score

0.0004EPSS

2024-03-29 04:15 PM
27
cve
cve

CVE-2023-6090

Unrestricted Upload of File with Dangerous Type vulnerability in Mollie Mollie Payments for WooCommerce.This issue affects Mollie Payments for WooCommerce: from n/a through...

9.1CVSS

9.2AI Score

0.0004EPSS

2024-02-29 06:15 AM
103
cve
cve

CVE-2024-1390

The Paid Membership Subscriptions – Effortless Memberships, Recurring Payments & Content Restriction plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the creating_pricing_table_page function in all versions up to, and including, 2.11.1....

4.3CVSS

4.6AI Score

0.0004EPSS

2024-02-29 01:43 AM
41
cve
cve

CVE-2024-1389

The Paid Membership Subscriptions – Effortless Memberships, Recurring Payments & Content Restriction plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the pms_stripe_connect_handle_authorization_return function in all versions up to, and...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-02-29 01:43 AM
50
cve
cve

CVE-2024-0659

The Easy Digital Downloads – Sell Digital Files (eCommerce Store & Payments Made Easy) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the variable pricing option title in all versions up to, and including, 3.2.6 due to insufficient input sanitization and output escaping....

5.5CVSS

5.3AI Score

0.0004EPSS

2024-02-05 10:16 PM
16
cve
cve

CVE-2023-51684

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Easy Digital Downloads Easy Digital Downloads – Sell Digital Files (eCommerce Store & Payments Made Easy) allows Stored XSS.This issue affects Easy Digital Downloads – Sell Digital Files...

6.5CVSS

5.4AI Score

0.0004EPSS

2024-02-01 11:15 AM
23
cve
cve

CVE-2023-32128

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Adastra Crypto Cryptocurrency Payment & Donation Box – Accept Payments in any Cryptocurrency on your WP Site for Free.This issue affects Cryptocurrency Payment & Donation Box – Accept Payments in.....

7.2CVSS

7.4AI Score

0.001EPSS

2023-12-20 04:15 PM
10
cve
cve

CVE-2023-48752

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Happyforms Form builder to get in touch with visitors, grow your email list and collect payments — Happyforms allows Reflected XSS.This issue affects Form builder to get in touch with visitors,...

7.1CVSS

6.5AI Score

0.0005EPSS

2023-11-30 05:15 PM
24
cve
cve

CVE-2023-35917

Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce PayPal Payments plugin <= 2.0.4...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-22 12:15 PM
14
cve
cve

CVE-2022-4950

Several WordPress plugins developed by Cool Plugins are vulnerable to arbitrary plugin installation and activation that can lead to remote code execution by authenticated attackers with minimal permissions, such as a...

8.8CVSS

8.8AI Score

0.004EPSS

2023-06-07 02:15 AM
15
cve
cve

CVE-2023-2407

The Event Registration Calendar By vcita plugin, versions up to and including 3.9.1, and Online Payments – Get Paid with PayPal, Square & Stripe plugin, for WordPress are vulnerable to Cross-Site Request Forgery. This is due to missing nonce validation in the ls_parse_vcita_callback() function....

6.5CVSS

6.4AI Score

0.001EPSS

2023-06-03 05:15 AM
22
cve
cve

CVE-2023-2406

The Event Registration Calendar By vcita plugin, versions up to and including 3.9.1, and Online Payments – Get Paid with PayPal, Square & Stripe plugin, for WordPress are vulnerable to Stored Cross-Site Scripting via the 'email' parameter in versions up to, and including, 1.3.1 due to insufficient....

6.4CVSS

5.3AI Score

0.004EPSS

2023-06-03 05:15 AM
23
cve
cve

CVE-2023-1554

The Quick Paypal Payments WordPress plugin before 5.7.26.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2023-05-02 08:15 AM
29
cve
cve

CVE-2020-4729

IBM Counter Fraud Management for Safer Payments 5.7.0.00 through 5.7.0.10, 6.0.0.00 through 6.0.0.07, 6.1.0.00 through 6.1.0.05, and 6.2.0.00 through 6.2.1.00 could allow an authenticated attacker under special circumstances to send multiple specially crafted API requests that could cause the...

5.3CVSS

5.1AI Score

0.001EPSS

2023-04-28 02:15 AM
18
cve
cve

CVE-2023-27557

IBM Counter Fraud Management for Safer Payments 6.1.0.00 through 6.1.1.02, 6.2.0.00 through 6.2.2.02, 6.3.0.00 through 6.3.1.02, 6.4.0.00 through 6.4.2.01, and 6.5.0.00 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM...

7.5CVSS

7.2AI Score

0.001EPSS

2023-04-28 02:15 AM
14
cve
cve

CVE-2023-27556

IBM Counter Fraud Management for Safer Payments 6.1.0.00, 6.2.0.00, 6.3.0.00 through 6.3.1.03, 6.4.0.00 through 6.4.2.02 and 6.5.0.00 does not properly allocate resources without limits or throttling which could allow a remote attacker to cause a denial of service. IBM X-Force ID: ...

7.5CVSS

7.3AI Score

0.001EPSS

2023-04-28 01:15 AM
22
cve
cve

CVE-2023-23889

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Fullworks Quick Paypal Payments plugin <= 5.7.25...

6.5CVSS

5.2AI Score

0.0005EPSS

2023-04-25 08:15 PM
16
cve
cve

CVE-2023-21915

Vulnerability in the Oracle Banking Payments product of Oracle Financial Services Applications (component: Book/Internal Transfer). Supported versions that are affected are 14.5, 14.6 and 14.7. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to...

4.6CVSS

4.3AI Score

0.001EPSS

2023-04-18 08:15 PM
15
cve
cve

CVE-2023-28121

An issue in WooCommerce Payments plugin for WordPress (versions 5.6.1 and lower) allows an unauthenticated attacker to send requests on behalf of an elevated user, like administrator. This allows a remote, unauthenticated attacker to gain admin access on a site that has the affected version of the....

9.8CVSS

9.6AI Score

0.924EPSS

2023-04-12 09:15 PM
107
cve
cve

CVE-2023-25702

Auth. (admin+) Stored Cross-site Scripting (XSS) vulnerability in Fullworks Quick Paypal Payments plugin <= 5.7.25...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-04-07 01:15 PM
25
cve
cve

CVE-2023-25713

Unauth. Stored Cross-Site Scripting (XSS) vulnerability in Fullworks Quick Paypal Payments plugin <= 5.7.25...

7.1CVSS

5.7AI Score

0.0005EPSS

2023-04-07 01:15 PM
20
cve
cve

CVE-2022-47145

Reflected Cross-Site Scripting (XSS) vulnerability in Blockonomics WordPress Bitcoin Payments – Blockonomics plugin <= 3.5.7...

7.1CVSS

6AI Score

0.001EPSS

2023-03-23 05:15 PM
22
cve
cve

CVE-2023-1469

The WP Express Checkout plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘pec_coupon[code]’ parameter in versions up to, and including, 2.2.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with...

4.8CVSS

4.9AI Score

0.001EPSS

2023-03-17 01:15 PM
18
cve
cve

CVE-2022-45068

Cross-Site Request Forgery (CSRF) vulnerability in Mercado Pago Mercado Pago payments for WooCommerce plugin...

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-01 02:15 PM
23
cve
cve

CVE-2023-23865

Cross-Site Request Forgery (CSRF) vulnerability in Checkout Plugins Stripe Payments For WooCommerce plugin <= 1.4.10 leads to settings...

4.3CVSS

4.6AI Score

0.0005EPSS

2023-02-28 03:15 PM
12
cve
cve

CVE-2023-0275

The Easy Accept Payments for PayPal WordPress plugin before 4.9.10 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-13 03:15 PM
25
cve
cve

CVE-2023-0096

The Happyforms WordPress plugin before 1.22.0 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-06 08:15 PM
39
cve
cve

CVE-2012-5806

The PayPal Payments Pro module in Zen Cart does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related to....

6.7AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2022-2565

The Simple Payment Donations & Subscriptions WordPress plugin before 4.2.1 does not sanitise and escape user input given in its forms, which could allow unauthenticated attackers to perform Cross-Site Scripting attacks against...

7.2CVSS

6.5AI Score

0.001EPSS

2022-09-05 01:15 PM
40
5
cve
cve

CVE-2022-2194

The Accept Stripe Payments WordPress plugin before 2.0.64 does not sanitize and escape some of its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-07-17 11:15 AM
41
2
cve
cve

CVE-2022-21475

Vulnerability in the Oracle Banking Payments product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking...

5.9CVSS

5.8AI Score

0.001EPSS

2022-04-19 09:15 PM
92
cve
cve

CVE-2021-45105

Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue...

5.9CVSS

7.5AI Score

0.966EPSS

2021-12-18 12:15 PM
752
In Wild
4
cve
cve

CVE-2021-20835

Improper authorization in handler for custom URL scheme vulnerability in Android App 'Mercari (Merpay) - Marketplace and Mobile Payments App' (Japan version) versions prior to 4.49.1 allows a remote attacker to lead a user to access an arbitrary website and the website launches an arbitrary...

7.5CVSS

7.4AI Score

0.004EPSS

2021-11-24 04:15 PM
19
cve
cve

CVE-2021-41973

In Apache MINA, a specifically crafted, malformed HTTP request may cause the HTTP Header decoder to loop indefinitely. The decoder assumed that the HTTP Header begins at the beginning of the buffer and loops if there is more data than expected. Please update MINA to 2.1.5 or...

6.5CVSS

6.6AI Score

0.005EPSS

2021-11-01 09:15 AM
91
cve
cve

CVE-2021-36090

When reading a specially crafted ZIP archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mount a denial of service attack against services that use Compress' zip...

7.5CVSS

7.4AI Score

0.012EPSS

2021-07-13 08:15 AM
292
13
cve
cve

CVE-2021-35515

When reading a specially crafted 7Z archive, the construction of the list of codecs that decompress an entry can result in an infinite loop. This could be used to mount a denial of service attack against services that use Compress' sevenz...

7.5CVSS

7.1AI Score

0.021EPSS

2021-07-13 08:15 AM
224
11
cve
cve

CVE-2021-35517

When reading a specially crafted TAR archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mount a denial of service attack against services that use Compress' tar...

7.5CVSS

7.3AI Score

0.014EPSS

2021-07-13 08:15 AM
223
9
cve
cve

CVE-2021-30129

A vulnerability in sshd-core of Apache Mina SSHD allows an attacker to overflow the server causing an OutOfMemory error. This issue affects the SFTP and port forwarding features of Apache Mina SSHD version 2.0.0 and later versions. It was addressed in Apache Mina SSHD...

6.5CVSS

6.5AI Score

0.007EPSS

2021-07-12 12:15 PM
135
6
cve
cve

CVE-2021-24369

In the GetPaid WordPress plugin before 2.3.4, users with the contributor role and above can create a new Payment Form, however the Label and Help Text input fields were not getting sanitized properly. So it was possible to inject malicious content such as img tags, leading to a Stored Cross-Site...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-21 08:15 PM
33
cve
cve

CVE-2021-24239

The Pie Register – User Registration Forms. Invitation based registrations, Custom Login, Payments WordPress plugin before 3.7.0.1 does not sanitise the invitaion_code GET parameter when outputting it in the Activation Code page, leading to a reflected Cross-Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2021-04-22 09:15 PM
28
4
cve
cve

CVE-2020-14896

Vulnerability in the Oracle Banking Payments product of Oracle Financial Services Applications (component: Core). Supported versions that are affected are 14.1.0-14.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking...

6.5CVSS

6.3AI Score

0.001EPSS

2020-10-21 03:15 PM
17
cve
cve

CVE-2020-8818

An issue was discovered in the CardGate Payments plugin through 2.0.30 for Magento 2. Lack of origin authentication in the IPN callback processing function in Controller/Payment/Callback.php allows an attacker to remotely replace critical plugin settings (merchant ID, secret key, etc.) and...

8.1CVSS

8AI Score

0.108EPSS

2020-02-25 02:15 AM
111
cve
cve

CVE-2020-8819

An issue was discovered in the CardGate Payments plugin through 3.1.15 for WooCommerce. Lack of origin authentication in the IPN callback processing function in cardgate/cardgate.php allows an attacker to remotely replace critical plugin settings (merchant ID, secret key, etc.) and therefore...

8.1CVSS

8AI Score

0.065EPSS

2020-02-25 02:15 AM
123
cve
cve

CVE-2020-2712

Vulnerability in the Oracle Banking Payments product of Oracle Financial Services Applications (component: Core). Supported versions that are affected are 14.1.0-14.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Banking...

5.4CVSS

4.9AI Score

0.001EPSS

2020-01-15 05:15 PM
32
2
cve
cve

CVE-2020-2714

Vulnerability in the Oracle Banking Payments product of Oracle Financial Services Applications (component: Core). Supported versions that are affected are 14.1.0-14.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking...

4.3CVSS

3.5AI Score

0.001EPSS

2020-01-15 05:15 PM
26
2
Total number of security vulnerabilities90