Lucene search

K

Woocommerce Pdf Invoice Builder Security Vulnerabilities - February

cve
cve

CVE-2023-3677

The WooCommerce PDF Invoice Builder plugin for WordPress is vulnerable to SQL Injection via the pageId parameter in versions up to, and including, 1.2.89 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible ...

8.8CVSS

8.7AI Score

0.001EPSS

2023-08-31 06:15 AM
17
cve
cve

CVE-2023-3764

The WooCommerce PDF Invoice Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.90. This is due to missing or incorrect nonce validation on the Save function. This makes it possible for unauthenticated attackers to make changes to invoices ...

4.3CVSS

4.5AI Score

0.001EPSS

2023-08-31 06:15 AM
14
cve
cve

CVE-2023-4160

The WooCommerce PDF Invoice Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 1.2.90 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level ...

4.8CVSS

4.9AI Score

0.001EPSS

2023-08-31 06:15 AM
23
cve
cve

CVE-2023-4161

The WooCommerce PDF Invoice Builder for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the SaveCustomField function in versions up to, and including, 1.2.90. This makes it possible for unauthenticated attackers to create invoice fields provided they can trick ...

4.3CVSS

4.7AI Score

0.001EPSS

2023-08-31 06:15 AM
20
cve
cve

CVE-2023-4245

The WooCommerce PDF Invoice Builder for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the GetInvoiceDetail function in versions up to, and including, 1.2.89. This makes it possible for subscribers to view arbitrary invoices provided they can guess the o...

4.3CVSS

4.8AI Score

0.001EPSS

2023-08-31 06:15 AM
20
cve
cve

CVE-2023-46076

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in RedNao WooCommerce PDF Invoice Builder, Create invoices, packing slips and more plugin <= 1.2.102 versions.

7.1CVSS

6AI Score

0.001EPSS

2023-10-26 01:15 PM
24
cve
cve

CVE-2023-51486

Cross-Site Request Forgery (CSRF) vulnerability in RedNao WooCommerce PDF Invoice Builder.This issue affects WooCommerce PDF Invoice Builder: from n/a through 1.2.101.

5.4CVSS

5.5AI Score

0.0004EPSS

2024-03-16 02:15 AM
47
cve
cve

CVE-2024-29820

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in RedNao PDF Builder for WPForms allows Stored XSS.This issue affects PDF Builder for WPForms: from n/a through 1.2.88.

6.5CVSS

7AI Score

0.0004EPSS

2024-03-27 07:15 AM
32
cve
cve

CVE-2024-31940

Cross-Site Request Forgery (CSRF) vulnerability in RedNao Extra Product Options Builder for WooCommerce.This issue affects Extra Product Options Builder for WooCommerce: from n/a through 1.2.104.

4.3CVSS

4.7AI Score

0.0004EPSS

2024-04-15 10:15 AM
30
cve
cve

CVE-2024-7414

The PDF Builder for WPForms plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 1.2.116. This is due to the plugin allowing direct access to the composer-setup.php file which has display_errors on. This makes it possible for unauthenticated attackers to ...

5.3CVSS

5.1AI Score

0.001EPSS

2024-08-12 01:38 PM
27