Lucene search

K

Dokan Security Vulnerabilities - 2023

cve
cve

CVE-2020-36748

The Dokan plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.0.8. This is due to missing or incorrect nonce validation on the handle_order_export() function. This makes it possible for unauthenticated attackers to trigger an order export via a forge...

4.3CVSS

4.2AI Score

0.002EPSS

2023-07-01 06:15 AM
13
cve
cve

CVE-2023-26525

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs Dokan – Best WooCommerce Multivendor Marketplace Solution – Build Your Own Amazon, eBay, Etsy.This issue affects Dokan – Best WooCommerce Multivendor Marketplace Solution – Build Your Own Am...

8.1CVSS

8.4AI Score

0.001EPSS

2023-12-20 06:15 PM
15
cve
cve

CVE-2023-34382

Deserialization of Untrusted Data vulnerability in weDevs Dokan – Best WooCommerce Multivendor Marketplace Solution – Build Your Own Amazon, eBay, Etsy.This issue affects Dokan – Best WooCommerce Multivendor Marketplace Solution – Build Your Own Amazon, eBay, Etsy: from n/a through 3.7.19.

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-19 08:15 PM
17