Lucene search

K

Facebook For Woocommerce Security Vulnerabilities

cve
cve

CVE-2019-15840

The facebook-for-woocommerce plugin before 1.9.14 for WordPress has CSRF.

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-30 05:15 PM
318
cve
cve

CVE-2019-15841

The facebook-for-woocommerce plugin before 1.9.15 for WordPress has CSRF via ajax_woo_infobanner_post_click, ajax_woo_infobanner_post_xout, or ajax_fb_toggle_visibility.

8.8CVSS

8.8AI Score

0.001EPSS

2019-08-30 05:15 PM
324
cve
cve

CVE-2021-24217

The run_action function of the Facebook for WordPress plugin before 3.0.0 deserializes user supplied data making it possible for PHP objects to be supplied creating an Object Injection vulnerability. There was also a useable magic method in the plugin that could be used to achieve remote code execu...

8.1CVSS

8.5AI Score

0.004EPSS

2021-04-12 02:15 PM
54
cve
cve

CVE-2021-24218

The wp_ajax_save_fbe_settings and wp_ajax_delete_fbe_settings AJAX actions of the Facebook for WordPress plugin before 3.0.4 were vulnerable to CSRF due to a lack of nonce protection. The settings in the saveFbeSettings function had no sanitization allowing for script tags to be saved.

8.8CVSS

8.7AI Score

0.002EPSS

2021-04-12 02:15 PM
37