Lucene search

K

Wishlist Security Vulnerabilities

cve
cve

CVE-2024-37111

Missing Authorization vulnerability in Membership Software WishList Member X.This issue affects WishList Member X: from n/a before...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-06-24 01:15 PM
23
cve
cve

CVE-2024-37109

Improper Control of Generation of Code ('Code Injection') vulnerability in Membership Software WishList Member X allows Code Injection.This issue affects WishList Member X: from n/a before...

9.9CVSS

9.7AI Score

0.0004EPSS

2024-06-24 01:15 PM
23
cve
cve

CVE-2024-37107

Improper Privilege Management vulnerability in Membership Software WishList Member X allows Privilege Escalation.This issue affects WishList Member X: from n/a before...

8.8CVSS

8.8AI Score

0.0004EPSS

2024-06-24 01:15 PM
24
cve
cve

CVE-2024-34819

Missing Authorization vulnerability in MoreConvert MC Woocommerce Wishlist.This issue affects MC Woocommerce Wishlist: from n/a through...

5.3CVSS

6.4AI Score

0.0004EPSS

2024-06-11 04:15 PM
28
cve
cve

CVE-2024-34813

Missing Authorization vulnerability in MoreConvert MC Woocommerce Wishlist.This issue affects MC Woocommerce Wishlist: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-11 11:15 AM
26
cve
cve

CVE-2024-34385

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in YITH YITH WooCommerce Wishlist allows Stored XSS.This issue affects YITH WooCommerce Wishlist: from n/a through...

5.9CVSS

7AI Score

0.0004EPSS

2024-06-03 12:15 PM
16
cve
cve

CVE-2023-34386

Cross-Site Request Forgery (CSRF) vulnerability in WPClever WPC Smart Wishlist for WooCommerce plugin <= 4.7.1...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-09 06:15 PM
9
cve
cve

CVE-2023-5230

The TM WooCommerce Compare & Wishlist plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'tm_woo_wishlist_table' shortcode in versions up to, and including, 1.1.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.3AI Score

0.0004EPSS

2023-09-28 05:15 AM
31
cve
cve

CVE-2023-32962

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in HasTheme WishSuite – Wishlist for WooCommerce plugin <= 1.3.4...

5.9CVSS

4.8AI Score

0.0004EPSS

2023-08-30 12:15 PM
11
cve
cve

CVE-2020-36725

The TI WooCommerce Wishlist and TI WooCommerce Wishlist Pro plugins for WordPress are vulnerable to an Options Change vulnerability in versions up to, and including, 1.21.11 and 1.21.4 via the 'ti-woocommerce-wishlist/includes/export.class.php' file. This makes it possible for authenticated...

8.8CVSS

7.9AI Score

0.001EPSS

2023-06-07 02:15 AM
9
cve
cve

CVE-2022-1465

The WPC Smart Wishlist for WooCommerce WordPress plugin before 2.9.9 does not sanitise and escape a parameter before outputting it back in an attribute via an AJAX action, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-05-16 03:15 PM
50
3
cve
cve

CVE-2022-0397

The WPC Smart Wishlist for WooCommerce WordPress plugin before 2.9.4 does not sanitise and escape the key parameter before outputting it back in the wishlist_quickview AJAX action's response (available to any authenticated user), leading to a Reflected Cross-Site...

5.4CVSS

5.3AI Score

0.001EPSS

2022-03-28 06:15 PM
59
cve
cve

CVE-2022-0412

The TI WooCommerce Wishlist WordPress plugin before 1.40.1, TI WooCommerce Wishlist Pro WordPress plugin before 1.40.1 do not sanitise and escape the item_id parameter before using it in a SQL statement via the wishlist/remove_product REST endpoint, allowing unauthenticated attackers to perform...

9.8CVSS

9.7AI Score

0.085EPSS

2022-02-28 09:15 AM
88
cve
cve

CVE-2019-16251

plugin-fw/lib/yit-plugin-panel-wc.php in the YIT Plugin Framework through 3.3.8 for WordPress allows authenticated options...

4.3CVSS

4.4AI Score

0.001EPSS

2019-10-31 05:15 PM
71
cve
cve

CVE-2015-3357

Cross-site scripting (XSS) vulnerability in the Wishlist module before 6.x-2.7 and 7.x-2.x before 7.x-2.7 for Drupal allows remote authenticated users with the "access wishlists" permission to inject arbitrary web script or HTML via unspecified vectors, which are not properly handled in a log...

5.5AI Score

0.001EPSS

2015-04-21 04:59 PM
14
cve
cve

CVE-2015-3354

Cross-site request forgery (CSRF) vulnerability in the Wishlist module before 6.x-2.7 and 7.x-2.x before 7.x-2.7 for Drupal allows remote attackers to hijack the authentication of arbitrary users for requests that delete wishlist purchase intentions via unspecified...

7.5AI Score

0.002EPSS

2015-04-21 04:59 PM
18
cve
cve

CVE-2012-2069

Cross-site request forgery (CSRF) vulnerability in the Wishlist module 6.x-2.x before 6.x-2.6 and 7.x-2.x before 7.x-2.6 for Drupal allows remote attackers to hijack the authentication of arbitrary users for requests that insert cross-site scripting (XSS) sequences via the (1) wl_reveal or (2) q...

6.6AI Score

0.006EPSS

2012-09-06 05:55 PM
25