Lucene search

K

Ultimate Product Catalog Security Vulnerabilities

cve
cve

CVE-2017-12199

The Etoile Ultimate Product Catalog plugin 4.2.11 for WordPress has SQL injection with these wp-admin/admin-ajax.php POST actions: catalogue_update_order list-item, video_update_order video-item, image_update_order list-item, tag_group_update_order list_item, category_products_update_order category...

9.8CVSS

9.9AI Score

0.002EPSS

2017-08-02 05:29 AM
29
cve
cve

CVE-2017-12200

The Etoile Ultimate Product Catalog plugin 4.2.11 for WordPress has XSS in the Add Product Manually component.

6.1CVSS

6AI Score

0.001EPSS

2017-08-02 05:29 AM
26
cve
cve

CVE-2021-24993

The Ultimate Product Catalog WordPress plugin before 5.0.26 does not have authorisation and CSRF checks in some AJAX actions, which could allow any authenticated users, such as subscriber to call them and add arbitrary products, or change the plugin's settings for example

6.5CVSS

6.4AI Score

0.001EPSS

2022-02-07 04:15 PM
40
cve
cve

CVE-2023-2711

The Ultimate Product Catalog WordPress plugin before 5.2.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8CVSS

4.7AI Score

0.001EPSS

2023-06-27 02:15 PM
25