Lucene search

K

Product Security Vulnerabilities

cve
cve

CVE-2023-30747

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPGem WooCommerce Easy Duplicate Product plugin <= 0.3.0.0...

7.1CVSS

5.9AI Score

0.0005EPSS

2023-08-15 01:15 PM
19
cve
cve

CVE-2023-3292

The grid-kit-premium WordPress plugin before 2.2.0 does not escape some parameters as well as generated URLs before outputting them in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.4AI Score

0.001EPSS

2023-07-31 10:15 AM
23
cve
cve

CVE-2022-4888

The Checkout Fields Manager WordPress plugin before 1.0.2, Abandoned Cart Recovery WordPress plugin before 1.2.5, Custom Fields for WooCommerce WordPress plugin before 1.0.4, Custom Order Number WordPress plugin through 1.0.1, Custom Registration Forms Builder WordPress plugin before 1.0.2,...

6.5CVSS

7AI Score

0.001EPSS

2023-07-31 10:15 AM
27
cve
cve

CVE-2023-33925

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in PluginForage WooCommerce Product Categories Selection Widget plugin <= 2.0...

7.1CVSS

6AI Score

0.001EPSS

2023-07-25 01:15 PM
9
cve
cve

CVE-2021-4393

The eCommerce Product Catalog Plugin for WordPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.0.17. This is due to missing or incorrect nonce validation on the save() function. This makes it possible for unauthenticated attackers to save...

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-01 05:15 AM
28
cve
cve

CVE-2021-4392

The eCommerce Product Catalog Plugin for WordPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.9.43. This is due to missing or incorrect nonce validation on the implecode_save_products_meta() function. This makes it possible for...

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-01 05:15 AM
27
cve
cve

CVE-2020-36743

The Product Catalog Simple plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.13. This is due to missing or incorrect nonce validation on the implecode_save_products_meta() function. This makes it possible for unauthenticated attackers to update.....

4.3CVSS

4.3AI Score

0.001EPSS

2023-07-01 05:15 AM
5
cve
cve

CVE-2023-2711

The Ultimate Product Catalog WordPress plugin before 5.2.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2023-06-27 02:15 PM
19
cve
cve

CVE-2021-4337

Sixteen XforWooCommerce Add-On Plugins for WordPress are vulnerable to authorization bypass due to a missing capability check on the wp_ajax_svx_ajax_factory function in various versions listed below. This makes it possible for authenticated attackers, with subscriber-level permissions and above,.....

8.8CVSS

8.2AI Score

0.002EPSS

2023-06-07 01:15 PM
31
cve
cve

CVE-2020-36696

The Product Input Fields for WooCommerce plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the handle_downloads() function in versions up to, and including, 1.2.6. This makes it possible for unauthenticated attackers to download files from the...

7.5CVSS

7.3AI Score

0.001EPSS

2023-06-07 02:15 AM
11
cve
cve

CVE-2023-27639

An issue was discovered in the tshirtecommerce (aka Custom Product Designer) component 2.1.4 for PrestaShop. An HTTP request can be forged with the POST parameter file_name in the tshirtecommerce/ajax.php?type=svg endpoint, to allow a remote attacker to traverse directories on the system in order.....

7.5CVSS

7.5AI Score

0.034EPSS

2023-06-01 09:15 PM
15
cve
cve

CVE-2023-27640

An issue was discovered in the tshirtecommerce (aka Custom Product Designer) component 2.1.4 for PrestaShop. An HTTP request can be forged with the POST parameter type in the /tshirtecommerce/fonts.php endpoint, to allow a remote attacker to traverse directories on the system in order to open...

7.5CVSS

7.5AI Score

0.034EPSS

2023-06-01 09:15 PM
24
cve
cve

CVE-2023-2256

The Product Addons & Fields for WooCommerce WordPress plugin before 32.0.7 does not sanitize and escape some URL parameters, leading to Reflected Cross-Site...

6.1CVSS

6.4AI Score

0.001EPSS

2023-05-30 08:15 AM
21
cve
cve

CVE-2022-45372

Cross-Site Request Forgery (CSRF) vulnerability in Codeixer Product Gallery Slider for WooCommerce plugin <= 2.2.8...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-29 01:15 AM
16
cve
cve

CVE-2023-33332

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WooCommerce Product Vendors plugin <= 2.1.76...

7.1CVSS

6AI Score

0.0005EPSS

2023-05-28 07:15 PM
18
cve
cve

CVE-2023-1839

The Product Addons & Fields for WooCommerce WordPress plugin before 32.0.6 does not sanitize and escape some of its setting fields, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for...

4.8CVSS

5AI Score

0.001EPSS

2023-05-15 01:15 PM
21
cve
cve

CVE-2022-46858

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Amin A.Rezapour Product Specifications for Woocommerce plugin <= 0.6.0...

7.1CVSS

6AI Score

0.0005EPSS

2023-05-09 01:15 PM
9
cve
cve

CVE-2023-0537

The Product Slider For WooCommerce Lite WordPress plugin through 1.1.7 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site...

5.4CVSS

5.5AI Score

0.001EPSS

2023-05-08 02:15 PM
20
cve
cve

CVE-2023-1804

The Product Catalog Feed by PixelYourSite WordPress plugin before 2.1.1 does not sanitise and escape the edit parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.1AI Score

0.001EPSS

2023-05-02 08:15 AM
28
cve
cve

CVE-2023-1805

The Product Catalog Feed by PixelYourSite WordPress plugin before 2.1.1 does not sanitise and escape the page parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.1AI Score

0.001EPSS

2023-05-02 08:15 AM
23
cve
cve

CVE-2023-27032

Prestashop advancedpopupcreator v1.1.21 to v1.1.24 was discovered to contain a SQL injection vulnerability via the component...

9.8CVSS

9.7AI Score

0.018EPSS

2023-04-12 02:15 PM
31
cve
cve

CVE-2023-29170

Auth. (admin+) Stored Cross-site Scripting (XSS) vulnerability in PI Websolution Product Enquiry for WooCommerce, WooCommerce product catalog plugin <= 2.2.12...

5.9CVSS

5.1AI Score

0.0005EPSS

2023-04-07 03:15 PM
16
cve
cve

CVE-2023-29388

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in impleCode Product Catalog Simple plugin <= 1.6.17...

7.1CVSS

6AI Score

0.0005EPSS

2023-04-07 03:15 PM
26
cve
cve

CVE-2023-29094

Auth. (admin+) Stored Cross-site Scripting (XSS) vulnerability in PI Websolution Product page shipping calculator for WooCommerce plugin <= 1.3.20...

5.9CVSS

5.1AI Score

0.0005EPSS

2023-04-07 01:15 PM
16
cve
cve

CVE-2023-25049

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in impleCode eCommerce Product Catalog Plugin for WordPress plugin <= 3.3.4...

5.9CVSS

4.9AI Score

0.0005EPSS

2023-04-07 12:15 PM
26
cve
cve

CVE-2022-46793

Cross-Site Request Forgery (CSRF) vulnerability in AdTribes.Io Product Feed PRO for WooCommerce plugin <= 12.4.4...

8.8CVSS

8.8AI Score

0.001EPSS

2023-04-06 01:15 PM
15
cve
cve

CVE-2023-23722

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Winwar Media WP eBay Product Feeds plugin <= 3.3.1...

5.9CVSS

4.8AI Score

0.001EPSS

2023-03-23 03:15 PM
21
cve
cve

CVE-2023-27638

An issue was discovered in the tshirtecommerce (aka Custom Product Designer) component 2.1.4 for PrestaShop. An HTTP request can be forged with a compromised tshirtecommerce_design_cart_id GET parameter in order to exploit an insecure parameter in the functions hookActionCartSave and...

9.8CVSS

9.6AI Score

0.001EPSS

2023-03-22 01:15 PM
21
cve
cve

CVE-2023-27637

An issue was discovered in the tshirtecommerce (aka Custom Product Designer) component 2.1.4 for PrestaShop. An HTTP request can be forged with a compromised product_id GET parameter in order to exploit an insecure parameter in the front controller file designer.php, which could lead to a SQL...

9.8CVSS

9.6AI Score

0.001EPSS

2023-03-22 01:15 PM
21
cve
cve

CVE-2023-1470

The eCommerce Product Catalog plugin for WordPress is vulnerable to Stored Cross-Site Scripting via some of its settings parameters in versions up to, and including, 3.3.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

4.8CVSS

4.9AI Score

0.001EPSS

2023-03-17 02:15 PM
20
cve
cve

CVE-2023-0068

The Product GTIN (EAN, UPC, ISBN) for WooCommerce WordPress plugin through 1.1.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored...

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-06 02:15 PM
32
cve
cve

CVE-2022-46797

Cross-Site Request Forgery (CSRF) vulnerability in Conversios All-in-one Google Analytics, Pixels and Product Feed Manager for WooCommerce plugin <= 5.2.3 leads to plugin settings...

5.4CVSS

4.7AI Score

0.0005EPSS

2023-03-01 02:15 PM
22
cve
cve

CVE-2022-41565

The Web Application component of TIBCO Software Inc.'s TIBCO EBX and TIBCO Product and Service Catalog powered by TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute a stored XSS on the affected system. Affected releases are...

8.7CVSS

5.3AI Score

0.001EPSS

2023-02-22 06:15 PM
18
cve
cve

CVE-2022-4791

The Product Slider and Carousel with Category for WooCommerce WordPress plugin before 2.8 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-21 09:15 AM
22
cve
cve

CVE-2023-0405

The GPT AI Power: Content Writer & ChatGPT & Image Generator & WooCommerce Product Writer & AI Training WordPress plugin before 1.4.38 does not perform any kind of nonce or privilege checks before letting logged-in users modify arbitrary...

4.3CVSS

4.8AI Score

0.001EPSS

2023-02-13 03:15 PM
45
cve
cve

CVE-2023-0061

The Judge.me Product Reviews for WooCommerce WordPress plugin before 1.3.21 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-13 03:15 PM
28
cve
cve

CVE-2023-0166

The Product Slider for WooCommerce by PickPlugins WordPress plugin before 1.13.42 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-13 03:15 PM
25
cve
cve

CVE-2022-4629

The Product Slider for WooCommerce WordPress plugin before 2.6.4 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
26
cve
cve

CVE-2022-4702

The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_fix_royal_compatibility' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to deactivate every plugin.....

6.5CVSS

6.6AI Score

0.001EPSS

2023-01-10 05:15 PM
18
cve
cve

CVE-2022-4704

The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_import_templates_kit' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to import preset site...

8.1CVSS

5.7AI Score

0.001EPSS

2023-01-10 05:15 PM
28
cve
cve

CVE-2022-4708

The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_save_template_conditions' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to modify the conditions...

6.5CVSS

6.5AI Score

0.001EPSS

2023-01-10 05:15 PM
18
cve
cve

CVE-2022-4709

The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_import_library_template' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to import and activate...

6.5CVSS

6.8AI Score

0.001EPSS

2023-01-10 05:15 PM
20
cve
cve

CVE-2022-4711

The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_save_mega_menu_settings' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to enable and modify Mega...

4.3CVSS

4.8AI Score

0.001EPSS

2023-01-10 05:15 PM
20
cve
cve

CVE-2022-4710

The Royal Elementor Addons plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 1.3.59, due to due to insufficient input sanitization and output escaping of the 'wpr_ajax_search_link_target' parameter in the 'data_fetch' function. This makes it...

6.1CVSS

6.2AI Score

0.001EPSS

2023-01-10 05:15 PM
19
cve
cve

CVE-2022-4703

The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_reset_previous_import' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to reset previously imported.....

8.1CVSS

7.8AI Score

0.001EPSS

2023-01-10 05:15 PM
25
cve
cve

CVE-2022-4707

The Royal Elementor Addons plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.3.59. This is due to missing nonce validation in the 'wpr_create_mega_menu_template' AJAX function. This allows unauthenticated attackers to create Mega Menu templates,...

6.5CVSS

6.5AI Score

0.001EPSS

2023-01-10 05:15 PM
22
cve
cve

CVE-2022-4700

The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_activate_required_theme' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to activate the...

8.8CVSS

8.5AI Score

0.002EPSS

2023-01-10 05:15 PM
19
cve
cve

CVE-2022-4701

The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_activate_required_plugins' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to activate the...

8.8CVSS

8.5AI Score

0.002EPSS

2023-01-10 05:15 PM
22
cve
cve

CVE-2022-4705

The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_final_settings_setup' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to finalize activation of...

4.3CVSS

5.6AI Score

0.001EPSS

2023-01-10 05:15 PM
17
cve
cve

CVE-2022-4103

The Royal Elementor Addons WordPress plugin before 1.3.56 does not have authorisation and CSRF checks when creating a template, and does not ensure that the post created is a template. This could allow any authenticated users, such as subscriber to create a post (as well as any post type) with an.....

4.3CVSS

4.7AI Score

0.001EPSS

2023-01-09 11:15 PM
20
Total number of security vulnerabilities461