Lucene search

K

Product Security Vulnerabilities

cve
cve

CVE-2024-24135

Product Name and Product Code in the 'Add Product' section of Sourcecodester Product Inventory with Export to Excel 1.0 are vulnerable to XSS...

6.1CVSS

6.1AI Score

0.0005EPSS

2024-01-29 07:15 PM
10
cve
cve

CVE-2024-22152

Unrestricted Upload of File with Dangerous Type vulnerability in WebToffee Product Import Export for WooCommerce.This issue affects Product Import Export for WooCommerce: from n/a through...

8CVSS

7.2AI Score

0.001EPSS

2024-01-24 12:15 PM
10
cve
cve

CVE-2023-51210

SQL injection vulnerability in Webkul Bundle Product 6.0.1 allows a remote attacker to execute arbitrary code via the id_product parameters in the UpdateProductQuantity...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-23 07:15 PM
11
cve
cve

CVE-2023-6625

The Product Enquiry for WooCommerce WordPress plugin before 3.1 does not have a CSRF check in place when deleting inquiries, which could allow attackers to make a logged in admin delete them via a CSRF...

4.3CVSS

4.9AI Score

0.0005EPSS

2024-01-22 08:15 PM
13
cve
cve

CVE-2023-6626

The Product Enquiry for WooCommerce WordPress plugin before 3.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.0004EPSS

2024-01-22 08:15 PM
19
cve
cve

CVE-2024-0771

A vulnerability has been found in Nsasoft Product Key Explorer 4.0.9 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Registration Handler. The manipulation of the argument Name/Key leads to memory corruption. An attack has to be approached....

5.5CVSS

5.5AI Score

0.0004EPSS

2024-01-21 11:15 PM
8
cve
cve

CVE-2023-7151

The Product Enquiry for WooCommerce WordPress plugin before 3.2 does not sanitise and escape the page parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.0005EPSS

2024-01-16 04:15 PM
16
cve
cve

CVE-2021-24432

The Advanced AJAX Product Filters WordPress plugin does not sanitise the 'term_id' POST parameter before outputting it in the page, leading to reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.0005EPSS

2024-01-16 04:15 PM
22
cve
cve

CVE-2023-52127

Cross-Site Request Forgery (CSRF) vulnerability in WPClever WPC Product Bundles for WooCommerce.This issue affects WPC Product Bundles for WooCommerce: from n/a through...

8.8CVSS

8.7AI Score

0.001EPSS

2024-01-05 09:15 AM
16
cve
cve

CVE-2024-0201

The Product Expiry for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'save_settings' function in versions up to, and including, 2.5. This makes it possible for authenticated attackers, with subscriber-level permissions.....

5.4CVSS

4.6AI Score

0.001EPSS

2024-01-03 10:15 AM
16
cve
cve

CVE-2023-49777

Deserialization of Untrusted Data vulnerability in YITH YITH WooCommerce Product Add-Ons.This issue affects YITH WooCommerce Product Add-Ons: from n/a through...

9.1CVSS

8.7AI Score

0.001EPSS

2023-12-31 11:15 AM
21
cve
cve

CVE-2023-51687

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in impleCode Product Catalog Simple.This issue affects Product Catalog Simple: from n/a through...

7.5CVSS

7.6AI Score

0.001EPSS

2023-12-29 03:15 PM
20
cve
cve

CVE-2023-51688

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in impleCode eCommerce Product Catalog Plugin for WordPress.This issue affects eCommerce Product Catalog Plugin for WordPress: from n/a through...

7.5CVSS

7.6AI Score

0.001EPSS

2023-12-29 03:15 PM
49
cve
cve

CVE-2023-32795

Deserialization of Untrusted Data vulnerability in WooCommerce Product Add-Ons.This issue affects Product Add-Ons: from n/a through...

8.2CVSS

7AI Score

0.001EPSS

2023-12-28 11:15 AM
16
cve
cve

CVE-2023-48327

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WC Vendors WC Vendors – WooCommerce Multi-Vendor, WooCommerce Marketplace, Product Vendors.This issue affects WC Vendors – WooCommerce Multi-Vendor, WooCommerce Marketplace, Product Vendors: from.....

7.6CVSS

7.3AI Score

0.001EPSS

2023-12-19 09:15 PM
48
cve
cve

CVE-2023-49761

Cross-Site Request Forgery (CSRF) vulnerability in Gravity Master Product Enquiry for WooCommerce.This issue affects Product Enquiry for WooCommerce: from n/a through...

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-18 11:15 PM
36
cve
cve

CVE-2023-33331

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WooCommerce Product Vendors allows SQL Injection.This issue affects Product Vendors: from n/a through...

8.5CVSS

7.3AI Score

0.001EPSS

2023-12-18 11:15 PM
25
cve
cve

CVE-2023-48778

Cross-Site Request Forgery (CSRF) vulnerability in VillaTheme Product Size Chart For WooCommerce.This issue affects Product Size Chart For WooCommerce: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-18 10:15 PM
44
cve
cve

CVE-2023-5348

The Product Catalog Mode For WooCommerce WordPress plugin before 5.0.3 does not properly authorize settings updates or escape settings values, leading to stored XSS by unauthenticated...

6.1CVSS

6AI Score

0.001EPSS

2023-12-18 08:15 PM
16
cve
cve

CVE-2023-49824

Cross-Site Request Forgery (CSRF) vulnerability in PixelYourSite Product Catalog Feed by PixelYourSite.This issue affects Product Catalog Feed by PixelYourSite: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-17 11:15 AM
36
cve
cve

CVE-2023-48631

@adobe/css-tools versions 4.3.1 and earlier are affected by an Improper Input Validation vulnerability that could result in a denial of service while attempting to parse...

7.5CVSS

7.2AI Score

0.001EPSS

2023-12-14 01:15 PM
57
cve
cve

CVE-2023-46353

In the module "Product Tag Icons Pro" (ticons) before 1.8.4 from MyPresta.eu for PrestaShop, a guest can perform SQL injection. The method TiconProduct::getTiconByProductAndTicon() has sensitive SQL calls that can be executed with a trivial http call and exploited to forge a SQL...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-06 11:15 PM
15
cve
cve

CVE-2023-5979

The eCommerce Product Catalog Plugin for WordPress plugin before 3.3.26 does not have CSRF checks in some of its admin pages, which could allow attackers to make logged-in users perform unwanted actions via CSRF attacks, such as delete all...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-12-04 10:15 PM
23
cve
cve

CVE-2023-37972

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in MultiVendorX Product Stock Manager & Notifier for WooCommerce.This issue affects Product Stock Manager & Notifier for WooCommerce: from n/a through...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-30 03:15 PM
11
cve
cve

CVE-2023-41128

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Iqonic Design WP Roadmap – Product Feedback Board allows Stored XSS.This issue affects WP Roadmap – Product Feedback Board: from n/a through...

5.9CVSS

5.4AI Score

0.0004EPSS

2023-11-30 01:15 PM
50
cve
cve

CVE-2023-40674

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Lasso Simple URLs – Link Cloaking, Product Displays, and Affiliate Link Management allows Stored XSS.This issue affects Simple URLs – Link Cloaking, Product Displays, and Affiliate Link...

6.5CVSS

5.5AI Score

0.0004EPSS

2023-11-30 01:15 PM
12
cve
cve

CVE-2023-47839

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in impleCode eCommerce Product Catalog Plugin for WordPress plugin <= 3.3.26...

6.5CVSS

5.5AI Score

0.0004EPSS

2023-11-23 12:15 AM
67
cve
cve

CVE-2023-47755

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in AazzTech WooCommerce Product Carousel Slider plugin <= 3.3.5...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-11-22 06:15 PM
47
cve
cve

CVE-2023-47519

Cross-Site Request Forgery (CSRF) vulnerability in WC Product Table WooCommerce Product Table Lite.This issue affects WooCommerce Product Table Lite: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-18 10:15 PM
28
cve
cve

CVE-2023-26364

@adobe/css-tools version 4.3.0 and earlier are affected by an Improper Input Validation vulnerability that could result in a minor denial of service while attempting to parse CSS. Exploitation of this issue does not require user interaction or...

5.3CVSS

5.1AI Score

0.001EPSS

2023-11-17 02:15 PM
47
cve
cve

CVE-2023-32796

Unauth. Stored Cross-Site Scripting (XSS) vulnerability in MingoCommerce WooCommerce Product Enquiry plugin <= 2.3.4...

7.1CVSS

5.7AI Score

0.0005EPSS

2023-11-16 08:15 PM
23
cve
cve

CVE-2023-47512

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Gravity Master Product Enquiry for WooCommerce plugin <= 3.0...

7.1CVSS

6AI Score

0.0005EPSS

2023-11-16 07:15 PM
15
cve
cve

CVE-2023-26222

The Web Application component of TIBCO Software Inc.'s TIBCO EBX and TIBCO Product and Service Catalog powered by TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute a stored XSS on the affected system. Affected releases are...

8.7CVSS

5.3AI Score

0.0004EPSS

2023-11-14 08:15 PM
24
cve
cve

CVE-2023-47658

Auth. (ShopManager+) Stored Cross-Site Scripting (XSS) vulnerability in actpro Extra Product Options for WooCommerce plugin <= 3.0.3...

5.9CVSS

4.9AI Score

0.0004EPSS

2023-11-14 07:15 PM
55
cve
cve

CVE-2023-47660

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WP Wham Product Visibility by Country for WooCommerce plugin <= 1.4.9...

5.9CVSS

4.9AI Score

0.0004EPSS

2023-11-14 05:15 PM
44
cve
cve

CVE-2023-47696

Unauth. Stored Cross-Site Scripting (XSS) vulnerability in Gravity Master Product Enquiry for WooCommerce plugin <= 3.0...

7.1CVSS

5.8AI Score

0.0005EPSS

2023-11-13 11:15 PM
19
cve
cve

CVE-2023-32794

Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce Product Add-Ons plugin <= 6.1.3...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-09 09:15 PM
10
cve
cve

CVE-2023-32744

Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce Product Recommendations plugin <= 2.3.0...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-09 09:15 PM
11
cve
cve

CVE-2022-46802

Improper Neutralization of Formula Elements in a CSV File vulnerability in WebToffee Product Reviews Import Export for WooCommerce.This issue affects Product Reviews Import Export for WooCommerce: from n/a through...

9.8CVSS

9.3AI Score

0.001EPSS

2023-11-07 04:15 PM
10
cve
cve

CVE-2023-5601

The WooCommerce Ninja Forms Product Add-ons WordPress plugin before 1.7.1 does not validate the file to be uploaded, allowing any unauthenticated users to upload arbitrary files to the server, leading to...

9.8CVSS

9.6AI Score

0.003EPSS

2023-11-06 09:15 PM
34
cve
cve

CVE-2023-35879

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WooCommerce Product Vendors allows SQL Injection.This issue affects Product Vendors: from n/a through...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-31 03:15 PM
34
cve
cve

CVE-2023-46151

Cross-Site Request Forgery (CSRF) vulnerability in AWESOME TOGI Product Category Tree plugin <= 2.5...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-25 06:17 PM
14
cve
cve

CVE-2021-4334

The Fancy Product Designer plugin for WordPress is vulnerable to unauthorized modification of site options due to a missing capability check on the fpd_update_options function in versions up to, and including, 4.6.9. This makes it possible for authenticated attackers with subscriber-level...

8.8CVSS

8.2AI Score

0.001EPSS

2023-10-20 08:15 AM
39
cve
cve

CVE-2021-4335

The Fancy Product Designer plugin for WordPress is vulnerable to unauthorized access to data and modification of plugin settings due to a missing capability check on multiple AJAX functions in versions up to, and including, 4.6.9. This makes it possible for authenticated attackers with...

6.3CVSS

5.9AI Score

0.0004EPSS

2023-10-20 07:15 AM
12
cve
cve

CVE-2023-45054

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in AWESOME TOGI Product Category Tree plugin <= 2.5...

7.1CVSS

6AI Score

0.0005EPSS

2023-10-18 09:15 AM
33
cve
cve

CVE-2023-45386

In the module extratabspro before version 2.2.8 from MyPresta.eu for PrestaShop, a guest can perform SQL injection via extratabspro::searchcategory(), extratabspro::searchproduct() and...

9.8CVSS

9.8AI Score

0.001EPSS

2023-10-17 05:15 AM
13
cve
cve

CVE-2023-39647

Improper neutralization of SQL parameter in Theme Volty CMS Category Product module for PrestaShop. In the module “Theme Volty CMS Category Product” (tvcmscategoryproduct) up to version 4.0.1 from Theme Volty for PrestaShop, a guest can perform SQL injection in affected...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-03 11:15 PM
28
cve
cve

CVE-2023-40212

Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Product Attachment for WooCommerce plugin <= 2.1.8...

6.5CVSS

6.6AI Score

0.0005EPSS

2023-10-03 01:15 PM
28
cve
cve

CVE-2023-44144

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Dreamfox Payment gateway per Product for WooCommerce plugin <= 3.2.7...

7.1CVSS

6AI Score

0.0005EPSS

2023-10-02 10:15 AM
20
cve
cve

CVE-2023-32575

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in PI Websolution Product page shipping calculator for WooCommerce plugin <= 1.3.25...

5.9CVSS

4.8AI Score

0.0004EPSS

2023-08-25 11:15 AM
13
Total number of security vulnerabilities461