Lucene search

K

Funnelkit Automations Security Vulnerabilities

cve
cve

CVE-2022-2389

The Abandoned Cart Recovery for WooCommerce, Follow Up Emails, Newsletter Builder & Marketing Automation By Autonami WordPress plugin before 2.1.2 does not have authorisation and CSRF checks in one of its AJAX action, allowing any authenticated users, such as subscriber to create automations

4.3CVSS

4.5AI Score

0.001EPSS

2022-08-22 03:15 PM
37
4
cve
cve

CVE-2023-50857

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in FunnelKit Recover WooCommerce Cart Abandonment, Newsletter, Email Marketing, Marketing Automation By FunnelKit.This issue affects Recover WooCommerce Cart Abandonment, Newsletter, Email Marketing, ...

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-28 11:15 AM
19