Lucene search

K

Product Feed Pro For Woocommerce Security Vulnerabilities

cve
cve

CVE-2021-24974

The Product Feed PRO for WooCommerce WordPress plugin before 11.0.7 does not have authorisation and CSRF check in some of its AJAX actions, allowing any authenticated users to call then, which could lead to Stored Cross-Site Scripting issue (which will be triggered in the admin dashboard) due to th...

5.4CVSS

5.2AI Score

0.001EPSS

2022-01-24 08:15 AM
28
cve
cve

CVE-2022-0426

The Product Feed PRO for WooCommerce WordPress plugin before 11.2.3 does not escape the rowCount parameter before outputting it back in an attribute via the woosea_categories_dropdown AJAX action (available to any authenticated user), leading to a Reflected Cross-Site Scripting

5.4CVSS

5.3AI Score

0.001EPSS

2022-03-07 09:15 AM
70
cve
cve

CVE-2022-46793

Cross-Site Request Forgery (CSRF) vulnerability in AdTribes.Io Product Feed PRO for WooCommerce plugin <= 12.4.4 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2023-04-06 01:15 PM
19