Lucene search

K

Customer Reviews For Woocommerce Security Vulnerabilities

cve
cve

CVE-2022-38134

Authenticated (subscriber+) Broken Access Control vulnerability in Customer Reviews for WooCommerce plugin <= 5.3.5 at WordPress.

8.8CVSS

8.7AI Score

0.001EPSS

2022-09-23 04:15 PM
29
5
cve
cve

CVE-2022-38470

Cross-Site Request Forgery (CSRF) vulnerability in Customer Reviews for WooCommerce plugin <= 5.3.5 at WordPress.

8.8CVSS

8.8AI Score

0.001EPSS

2022-09-23 04:15 PM
34
5
cve
cve

CVE-2022-40194

Unauthenticated Sensitive Information Disclosure vulnerability in Customer Reviews for WooCommerce plugin <= 5.3.5 at WordPress

7.5CVSS

7.3AI Score

0.002EPSS

2022-09-23 04:15 PM
35
7
cve
cve

CVE-2023-0079

The Customer Reviews for WooCommerce WordPress plugin before 5.17.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripti...

5.4CVSS

5.3AI Score

0.0004EPSS

2024-01-16 04:15 PM
9
cve
cve

CVE-2023-0080

The Customer Reviews for WooCommerce WordPress plugin before 5.16.0 does not validate one of its shortcode attribute, which could allow users with a contributor role and above to include arbitrary files via a traversal attack. This could also allow them to read non PHP files and retrieve their cont...

8.8CVSS

8.5AI Score

0.001EPSS

2023-02-13 03:15 PM
23
cve
cve

CVE-2023-51692

Missing Authorization vulnerability in CusRev Customer Reviews for WooCommerce.This issue affects Customer Reviews for WooCommerce: from n/a through 5.38.1.

4.3CVSS

4.7AI Score

0.0004EPSS

2024-02-28 07:15 PM
65
cve
cve

CVE-2023-6979

The Customer Reviews for WooCommerce plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ivole_import_upload_csv AJAX action in all versions up to, and including, 5.38.9. This makes it possible for authenticated attackers, with author-level access...

9.8CVSS

8.8AI Score

0.002EPSS

2024-01-11 09:15 AM
15
cve
cve

CVE-2024-1044

The Customer Reviews for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'submit_review' function in all versions up to, and including, 5.38.12. This makes it possible for unauthenticated attackers to submit reviews with a...

5.3CVSS

6.2AI Score

0.0004EPSS

2024-02-29 01:43 AM
52