Lucene search

K

Product Security Vulnerabilities

cve
cve

CVE-2024-6027

The Themify – WooCommerce Product Filter plugin for WordPress is vulnerable to time-based SQL Injection via the ‘conditions’ parameter in all versions up to, and including, 1.4.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL...

9.8CVSS

9.7AI Score

0.001EPSS

2024-06-21 10:15 AM
27
cve
cve

CVE-2024-4541

The Custom Product List Table plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.0.0. This is due to missing or incorrect nonce validation when modifying products. This makes it possible for unauthenticated attackers to add, delete, bulk edit,.....

4.3CVSS

4.1AI Score

0.0005EPSS

2024-06-19 04:15 AM
25
cve
cve

CVE-2023-51523

Missing Authorization vulnerability in WriterSystem WooCommerce Easy Duplicate Product.This issue affects WooCommerce Easy Duplicate Product: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-14 02:15 AM
46
cve
cve

CVE-2023-52179

Missing Authorization vulnerability in WebCodingPlace Product Expiry for WooCommerce.This issue affects Product Expiry for WooCommerce: from n/a through...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-06-11 11:15 AM
28
cve
cve

CVE-2023-52186

Missing Authorization vulnerability in Woo WooCommerce Product Vendors.This issue affects WooCommerce Product Vendors: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-11 10:15 AM
37
cve
cve

CVE-2024-35728

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability in Themeisle PPOM for WooCommerce allows Code Inclusion.This issue affects PPOM for WooCommerce: from n/a through...

5.3CVSS

5.5AI Score

0.0005EPSS

2024-06-10 05:16 PM
22
cve
cve

CVE-2024-35680

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability in YITH YITH WooCommerce Product Add-Ons allows Code Injection.This issue affects YITH WooCommerce Product Add-Ons: from n/a through...

5.3CVSS

5.4AI Score

0.0005EPSS

2024-06-10 04:15 PM
26
cve
cve

CVE-2024-35727

Missing Authorization vulnerability in actpro Extra Product Options for WooCommerce.This issue affects Extra Product Options for WooCommerce: from n/a through...

8.8CVSS

4.8AI Score

0.001EPSS

2024-06-10 08:15 AM
20
cve
cve

CVE-2024-31359

Missing Authorization vulnerability in Premmerce Premmerce Product Filter for WooCommerce.This issue affects Premmerce Product Filter for WooCommerce: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-09 06:15 PM
33
cve
cve

CVE-2024-25929

Missing Authorization vulnerability in MultiVendorX Product Catalog Enquiry for WooCommerce by MultiVendorX.This issue affects Product Catalog Enquiry for WooCommerce by MultiVendorX: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-06-09 11:15 AM
30
cve
cve

CVE-2023-51494

Missing Authorization vulnerability in Woo WooCommerce Product Vendors.This issue affects WooCommerce Product Vendors: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-09 09:15 AM
46
cve
cve

CVE-2024-4857

The FS Product Inquiry WordPress plugin through 1.1.1 does not sanitise and escape some form submissions, which could allow unauthenticated users to perform Stored Cross-Site Scripting...

6.2AI Score

0.0004EPSS

2024-06-04 06:15 AM
6
cve
cve

CVE-2024-4856

The FS Product Inquiry WordPress plugin through 1.1.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin or unauthenticated...

6.5AI Score

0.0004EPSS

2024-06-04 06:15 AM
6
cve
cve

CVE-2024-0904

The Fancy Product Designer WordPress plugin before 6.1.81 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.6AI Score

0.0004EPSS

2024-05-06 06:15 AM
32
cve
cve

CVE-2024-1677

The Print Labels with Barcodes. Create price tags, product labels, order labels for WooCommerce plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to an improper capability check on 42 separate AJAX functions in all versions up to, and...

6.3CVSS

6.6AI Score

0.0004EPSS

2024-05-02 05:15 PM
25
cve
cve

CVE-2024-1679

The Print Labels with Barcodes. Create price tags, product labels, order labels for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the template and javascript label fields in all versions up to, and including, 3.4.6 due to insufficient input sanitization and...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-05-02 05:15 PM
23
cve
cve

CVE-2024-3962

The Product Addons & Fields for WooCommerce plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ppom_upload_file function in all versions up to, and including, 32.0.18. This makes it possible for unauthenticated attackers to upload arbitrary...

9.8CVSS

7.8AI Score

0.0004EPSS

2024-04-26 09:15 AM
34
cve
cve

CVE-2024-0905

The Fancy Product Designer WordPress plugin before 6.1.8 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against unauthenticated and admin-level...

6.2AI Score

0.0004EPSS

2024-04-26 05:15 AM
28
cve
cve

CVE-2024-32558

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in impleCode eCommerce Product Catalog allows Reflected XSS.This issue affects eCommerce Product Catalog: from n/a through...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-04-18 10:15 AM
29
cve
cve

CVE-2024-32520

Missing Authorization vulnerability in WPClever WPC Grouped Product for WooCommerce.This issue affects WPC Grouped Product for WooCommerce: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-17 08:15 AM
32
cve
cve

CVE-2024-32513

Insertion of Sensitive Information into Log File vulnerability in AdTribes.Io Product Feed PRO for WooCommerce.This issue affects Product Feed PRO for WooCommerce: from n/a through...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-04-17 08:15 AM
52
cve
cve

CVE-2024-21091

Vulnerability in the Oracle Agile Product Lifecycle Management for Process product of Oracle Supply Chain (component: Data Import). The supported version that is affected is 6.2.4.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

6.5CVSS

6.2AI Score

0.0005EPSS

2024-04-16 10:15 PM
31
cve
cve

CVE-2024-21092

Vulnerability in the Oracle Agile Product Lifecycle Management for Process product of Oracle Supply Chain (component: Product Quality Management). The supported version that is affected is 6.2.4.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to...

8.1CVSS

7.8AI Score

0.001EPSS

2024-04-16 10:15 PM
35
cve
cve

CVE-2024-31940

Cross-Site Request Forgery (CSRF) vulnerability in RedNao Extra Product Options Builder for WooCommerce.This issue affects Extra Product Options Builder for WooCommerce: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-04-15 10:15 AM
30
cve
cve

CVE-2024-31921

Cross-Site Request Forgery (CSRF) vulnerability in Etoile Web Design Ultimate Product Catalogue.This issue affects Ultimate Product Catalogue: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-04-15 10:15 AM
28
cve
cve

CVE-2024-31920

Cross-Site Request Forgery (CSRF) vulnerability in Tyche Softwares Currency per Product for WooCommerce.This issue affects Currency per Product for WooCommerce: from n/a through...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-04-15 10:15 AM
30
cve
cve

CVE-2024-31431

Cross-Site Request Forgery (CSRF) vulnerability in Tyche Softwares Product Input Fields for WooCommerce.This issue affects Product Input Fields for WooCommerce: from n/a through...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-04-15 10:15 AM
28
cve
cve

CVE-2024-32437

Cross-Site Request Forgery (CSRF) vulnerability in impleCode eCommerce Product Catalog.This issue affects eCommerce Product Catalog: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-15 09:15 AM
28
cve
cve

CVE-2024-32087

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ExportFeed.Com Product Feed on WooCommerce for Google.This issue affects Product Feed on WooCommerce for Google: from n/a through...

7.6CVSS

7.6AI Score

0.0004EPSS

2024-04-15 08:15 AM
25
cve
cve

CVE-2023-52144

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in RexTheme Product Feed Manager.This issue affects Product Feed Manager: from n/a through...

5.5CVSS

5.5AI Score

0.0004EPSS

2024-04-15 07:15 AM
40
cve
cve

CVE-2024-0902

The Fancy Product Designer WordPress plugin before 6.1.81 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

7.6AI Score

0.0004EPSS

2024-04-15 05:15 AM
35
cve
cve

CVE-2023-51499

Missing Authorization vulnerability in WooCommerce WooCommerce Shipping Per Product.This issue affects WooCommerce Shipping Per Product: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-04-12 03:15 PM
49
cve
cve

CVE-2024-3020

The plugin is vulnerable to PHP Object Injection in versions up to and including, 2.6.3 via deserialization of untrusted input in the import function via the 'shortcode' parameter. This allows authenticated attackers, with administrator-level access to inject a PHP Object. If a POP chain is...

7.2CVSS

7.1AI Score

0.0004EPSS

2024-04-10 05:15 AM
26
cve
cve

CVE-2024-1774

The Customily Product Personalizer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via user cookies in all versions up to, and including, 1.23.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary...

7.2CVSS

5.9AI Score

0.0004EPSS

2024-04-09 07:15 PM
21
cve
cve

CVE-2024-31277

Deserialization of Untrusted Data vulnerability in PickPlugins Product Designer.This issue affects Product Designer: from n/a through...

8.7CVSS

9.3AI Score

0.0004EPSS

2024-04-07 06:15 PM
27
cve
cve

CVE-2024-2949

The Carousel, Slider, Gallery by WP Carousel – Image Carousel & Photo Gallery, Post Carousel & Post Grid, Product Carousel & Product Grid for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the carousel widget in all versions up to, and including, 2.6.3 due to...

6.4CVSS

7.6AI Score

0.0004EPSS

2024-04-06 07:15 AM
30
cve
cve

CVE-2024-1807

The Product Sort and Display for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the psad_update_product_cat_custom_meta_ajax function in all versions up to, and including, 2.4.1. This makes it possible for unauthenticated...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-04-02 10:15 AM
26
cve
cve

CVE-2024-24800

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in AdTribes.Io Product Feed PRO for WooCommerce allows Reflected XSS.This issue affects Product Feed PRO for WooCommerce: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-27 06:15 AM
30
cve
cve

CVE-2024-30231

Unrestricted Upload of File with Dangerous Type vulnerability in WebToffee Product Import Export for WooCommerce.This issue affects Product Import Export for WooCommerce: from n/a through...

9.1CVSS

9.4AI Score

0.0004EPSS

2024-03-26 12:15 PM
28
cve
cve

CVE-2024-27994

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in YITH YITH WooCommerce Product Add-Ons allows Reflected XSS.This issue affects YITH WooCommerce Product Add-Ons: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-21 03:16 PM
31
cve
cve

CVE-2024-0365

The Fancy Product Designer WordPress plugin before 6.1.5 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by...

7.3AI Score

0.0004EPSS

2024-03-18 07:15 PM
43
cve
cve

CVE-2024-2553

A vulnerability, which was classified as problematic, was found in SourceCodester Product Review Rating System 1.0. Affected is an unknown function of the component Rate Product Handler. The manipulation of the argument Your Name/Comment leads to cross site scripting. It is possible to launch the.....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-17 04:15 AM
52
cve
cve

CVE-2023-51512

Cross Site Request Forgery (CSRF) vulnerability in WBW Product Table by WBW.This issue affects Product Table by WBW: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-03-16 01:15 AM
16
cve
cve

CVE-2024-1950

The Product Carousel Slider & Grid Ultimate for WooCommerce plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.9.7 via deserialization of untrusted input via shortcode. This makes it possible for authenticated attackers, with contributor access and...

7.5CVSS

8.1AI Score

0.0004EPSS

2024-03-13 04:15 PM
23
cve
cve

CVE-2024-20956

Vulnerability in the Oracle Agile Product Lifecycle Management for Process product of Oracle Supply Chain (component: Installation). Supported versions that are affected are Prior to 6.2.4.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

7.3CVSS

6.7AI Score

0.0005EPSS

2024-02-17 02:15 AM
29
cve
cve

CVE-2023-31189

Improper authentication in some Intel(R) Server Product OpenBMC firmware before version egs-1.09 may allow an authenticated user to enable escalation of privilege via local...

5.2CVSS

5.6AI Score

0.0004EPSS

2024-02-14 02:15 PM
11
cve
cve

CVE-2023-32280

Insufficiently protected credentials in some Intel(R) Server Product OpenBMC firmware before versions egs-1.05 may allow an unauthenticated user to enable information disclosure via network...

5.3CVSS

5.1AI Score

0.0004EPSS

2024-02-14 02:15 PM
11
cve
cve

CVE-2024-24886

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Acowebs Product Labels For Woocommerce (Sale Badges) allows Stored XSS.This issue affects Product Labels For Woocommerce (Sale Badges): from n/a through...

5.9CVSS

6.3AI Score

0.0004EPSS

2024-02-08 11:15 AM
9
cve
cve

CVE-2024-1269

A vulnerability has been found in SourceCodester Product Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /supplier.php. The manipulation of the argument supplier_name/supplier_contact leads to cross site scripting. The attack can be...

6.1CVSS

6AI Score

0.001EPSS

2024-02-07 02:15 AM
10
cve
cve

CVE-2023-51669

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Artios Media Product Code for WooCommerce allows Stored XSS.This issue affects Product Code for WooCommerce: from n/a through...

6.5CVSS

5.6AI Score

0.0004EPSS

2024-02-01 11:15 AM
20
Total number of security vulnerabilities461