Lucene search

K

Multiparcels Shipping For Woocommerce Security Vulnerabilities - February

cve
cve

CVE-2023-2843

The MultiParcels Shipping For WooCommerce WordPress plugin before 1.14.15 does not properly sanitize and escape a parameter before using it in an SQL statement, which could allow any authenticated users, such as subscribers, to perform SQL Injection attacks.

8.8CVSS

8.9AI Score

0.001EPSS

2023-08-07 03:15 PM
38
cve
cve

CVE-2023-3365

The MultiParcels Shipping For WooCommerce WordPress plugin before 1.14.14 does not have authorisation when deleting shipment, allowing any authenticated users, such as subscriber to delete arbitrary shipment

8.1CVSS

8AI Score

0.001EPSS

2023-08-07 03:15 PM
47
cve
cve

CVE-2023-3366

The MultiParcels Shipping For WooCommerce WordPress plugin before 1.15.2 does not have CRSF check when deleting a shipment, allowing attackers to make any logged in user, delete arbitrary shipment via a CSRF attack

4.3CVSS

4.6AI Score

0.001EPSS

2023-08-21 05:15 PM
20
cve
cve

CVE-2023-3671

The MultiParcels Shipping For WooCommerce WordPress plugin before 1.15.4 does not sanitise and escape various parameters before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1CVSS

6.1AI Score

0.001EPSS

2023-08-07 03:15 PM
38
cve
cve

CVE-2023-3954

The MultiParcels Shipping For WooCommerce WordPress plugin before 1.15.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1CVSS

6.1AI Score

0.001EPSS

2023-08-21 05:15 PM
21
cve
cve

CVE-2024-32095

Cross-Site Request Forgery (CSRF) vulnerability in MultiParcels MultiParcels Shipping For WooCommerce.This issue affects MultiParcels Shipping For WooCommerce: from n/a before 1.16.9.

4.3CVSS

6.9AI Score

0.0004EPSS

2024-04-15 09:15 AM
27