Lucene search

K

Booster Security Vulnerabilities

cve
cve

CVE-2023-52234

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Booster Booster Elite for WooCommerce.This issue affects Booster Elite for WooCommerce: from n/a before...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-03-28 07:15 AM
33
cve
cve

CVE-2023-52231

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Booster Booster Plus for WooCommerce.This issue affects Booster Plus for WooCommerce: from n/a before...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-03-28 07:15 AM
31
cve
cve

CVE-2023-48333

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Pluggabl LLC Booster for WooCommerce.This issue affects Booster for WooCommerce: from n/a through...

6.5CVSS

6.7AI Score

0.0005EPSS

2023-11-30 03:15 PM
44
cve
cve

CVE-2023-40002

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Pluggabl LLC Booster for WooCommerce plugin <= 7.1.1...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-11-23 12:15 AM
41
cve
cve

CVE-2022-4017

The Booster for WooCommerce WordPress plugin before 6.0.1, Booster Plus for WooCommerce WordPress plugin before 6.0.1, Booster Elite for WooCommerce WordPress plugin before 6.0.1 have either flawed CSRF checks or are missing them completely in numerous places, allowing attackers to make logged in.....

8.8CVSS

8.7AI Score

0.002EPSS

2023-01-23 03:15 PM
20
cve
cve

CVE-2022-4227

The Booster for WooCommerce WordPress plugin before 5.6.3, Booster Plus for WooCommerce WordPress plugin before 6.0.0, Booster Elite for WooCommerce WordPress plugin before 6.0.0 do not escape some URLs and parameters before outputting them back in attributes, leading to Reflected Cross-Site...

6.1CVSS

6.1AI Score

0.001EPSS

2022-12-26 01:15 PM
26
cve
cve

CVE-2023-5638

The Booster for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'wcj_image' shortcode in versions up to, and including, 7.1.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers....

6.4CVSS

5.2AI Score

0.001EPSS

2023-10-19 02:15 AM
27
cve
cve

CVE-2023-4796

The Booster for WooCommerce for WordPress is vulnerable to Information Disclosure via the 'wcj_wp_option' shortcode in versions up to, and including, 7.1.0 due to insufficient controls on the information retrievable via the shortcode. This makes it possible for authenticated attackers, with...

4.3CVSS

4.6AI Score

0.001EPSS

2023-10-20 08:15 AM
22
cve
cve

CVE-2023-4945

The Booster for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple shortcodes in versions up to, and including, 7.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers...

6.4CVSS

5.2AI Score

0.001EPSS

2023-09-14 03:15 AM
16
cve
cve

CVE-2022-3762

The Booster for WooCommerce WordPress plugin before 5.6.7, Booster Plus for WooCommerce WordPress plugin before 5.6.5, Booster Elite for WooCommerce WordPress plugin before 1.1.7 do not validate files to download in some of its modules, which could allow ShopManager and Admin to download arbitrary....

6.5CVSS

6.3AI Score

0.001EPSS

2022-11-21 11:15 AM
28
7
cve
cve

CVE-2022-3763

The Booster for WooCommerce WordPress plugin before 5.6.7, Booster Plus for WooCommerce WordPress plugin before 5.6.5, Booster Elite for WooCommerce WordPress plugin before 1.1.7 do not have CSRF check in place when deleting files uploaded at the checkout, allowing attackers to make a logged in...

8.1CVSS

7.8AI Score

0.001EPSS

2022-11-21 11:15 AM
36
7
cve
cve

CVE-2022-4016

The Booster for WooCommerce WordPress plugin before 5.6.7, Booster Plus for WooCommerce WordPress plugin before 5.6.6, Booster Elite for WooCommerce WordPress plugin before 1.1.8 does not properly check for CSRF when creating and deleting Customer roles, allowing attackers to make logged admins...

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-12 06:15 PM
31
cve
cve

CVE-2022-41805

Cross-Site Request Forgery (CSRF) vulnerability in Booster for WooCommerce plugin <= 5.6.6 on...

5.4CVSS

4.7AI Score

0.001EPSS

2022-11-18 07:15 PM
31
3
cve
cve

CVE-2021-36899

Authenticated (admin+) Reflected Cross-Site Scripting (XSS) vulnerability in Gabe Livan's Asset CleanUp: Page Speed Booster plugin <= 1.3.8.4 at...

4.8CVSS

4.9AI Score

0.001EPSS

2022-10-11 06:15 PM
29
7
cve
cve

CVE-2021-24983

The Asset CleanUp: Page Speed Booster WordPress plugin before 1.3.8.5 does not sanitise and escape POSted parameters sent to the wpassetcleanup_fetch_active_plugins_icons AJAX action (available to admin users), leading to a Reflected Cross-Site Scripting...

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-01 01:15 PM
22
cve
cve

CVE-2021-24937

The Asset CleanUp: Page Speed Booster WordPress plugin before 1.3.8.5 does not escape the wpacu_selected_sub_tab_area parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-02-01 01:15 PM
17
cve
cve

CVE-2021-24999

The Booster for WooCommerce WordPress plugin before 5.4.9 does not sanitise and escape the wcj_notice parameter before outputting it back in the admin dashboard when the Pdf Invoicing module is enabled, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-01-03 01:15 PM
21
cve
cve

CVE-2021-25000

The Booster for WooCommerce WordPress plugin before 5.4.9 does not sanitise and escape the wcj_delete_role parameter before outputting back in the admin dashboard when the General module is enabled, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-01-03 01:15 PM
25
cve
cve

CVE-2021-25001

The Booster for WooCommerce WordPress plugin before 5.4.9 does not sanitise and escape the wcj_create_products_xml_result parameter before outputting back in the admin dashboard when the Product XML Feeds module is enabled, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-01-03 01:15 PM
19
cve
cve

CVE-2021-24776

The WP Performance Score Booster WordPress plugin before 2.1 does not have CSRF check when saving its settings, which could allow attackers to make a logged in admin change them via a CSRF...

4.3CVSS

4.5AI Score

0.001EPSS

2021-11-17 11:15 AM
21
cve
cve

CVE-2021-34646

Versions up to, and including, 5.4.3, of the Booster for WooCommerce WordPress plugin are vulnerable to authentication bypass via the process_email_verification function due to a random token generation weakness in the reset_and_mail_activation_link function found in the...

9.8CVSS

9.4AI Score

0.026EPSS

2021-08-30 07:15 PM
120
2
cve
cve

CVE-2018-20966

The woocommerce-jetpack plugin before 3.8.0 for WordPress has XSS in the Products Per Page...

6.1CVSS

6AI Score

0.001EPSS

2019-08-12 04:15 PM
46