Lucene search

K

Yithemes Security Vulnerabilities

cve
cve

CVE-2015-9429

The yith-maintenance-mode plugin before 1.2.0 for WordPress has CSRF with resultant XSS via the wp-admin/themes.php?page=yith-maintenance-mode panel_page parameter.

6.5CVSS

6.2AI Score

0.002EPSS

2019-09-26 01:15 AM
121
cve
cve

CVE-2019-16251

plugin-fw/lib/yit-plugin-panel-wc.php in the YIT Plugin Framework through 3.3.8 for WordPress allows authenticated options changes.

4.3CVSS

4.4AI Score

0.001EPSS

2019-10-31 05:15 PM
80
cve
cve

CVE-2021-3120

An arbitrary file upload vulnerability in the YITH WooCommerce Gift Cards Premium plugin before 3.3.1 for WordPress allows remote attackers to achieve remote code execution on the operating system in the security context of the web server. In order to exploit this vulnerability, an attacker must be...

9.8CVSS

9.8AI Score

0.188EPSS

2021-02-22 03:15 PM
37
4
cve
cve

CVE-2021-36841

Authenticated Stored Cross-Site Scripting (XSS) vulnerability in YITH Maintenance Mode (WordPress plugin) versions <= 1.3.7, vulnerable parameter &yith_maintenance_newsletter_submit_label. Possible even when unfiltered HTML is disallowed by WordPress configuration.

6.9CVSS

5.2AI Score

0.001EPSS

2021-09-27 04:15 PM
22
cve
cve

CVE-2021-36845

Multiple Authenticated Stored Cross-Site Scripting (XSS) vulnerabilities in YITH Maintenance Mode (WordPress plugin) versions <= 1.3.8, there are 46 vulnerable parameters that were missed by the vendor while patching the 1.3.7 version to 1.3.8. Vulnerable parameters: 1 - "Newsletter" tab, &yith_...

6.9CVSS

5AI Score

0.001EPSS

2021-09-27 04:15 PM
21
cve
cve

CVE-2022-0818

The WooCommerce Affiliate Plugin WordPress plugin before 4.16.4.5 does not have authorization and CSRF checks on a specific action handler, as well as does not sanitize its settings, which enables an unauthenticated attacker to inject malicious XSS payloads into the settings page of the plugin.

6.1CVSS

6AI Score

0.001EPSS

2022-03-28 06:15 PM
59
2
cve
cve

CVE-2022-45359

Unauth. Arbitrary File Upload vulnerability in YITH WooCommerce Gift Cards premium plugin <= 3.19.0 on WordPress.

9.8CVSS

9.3AI Score

0.002EPSS

2022-12-06 09:15 PM
53
In Wild
cve
cve

CVE-2023-49777

Deserialization of Untrusted Data vulnerability in YITH YITH WooCommerce Product Add-Ons.This issue affects YITH WooCommerce Product Add-Ons: from n/a through 4.3.0.

9.1CVSS

8.7AI Score

0.001EPSS

2023-12-31 11:15 AM
26
cve
cve

CVE-2024-0870

The YITH WooCommerce Gift Cards plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'save_mail_status' and 'save_email_settings' functions in all versions up to, and including, 4.12.0. This makes it possible for unauthenticated attackers ...

5.3CVSS

6AI Score

0.0005EPSS

2024-05-14 04:15 PM
28
cve
cve

CVE-2024-30470

Missing Authorization vulnerability in YITH YITH WooCommerce Account Funds Premium.This issue affects YITH WooCommerce Account Funds Premium: from n/a through 1.33.0.

6.5CVSS

6.5AI Score

0.0004EPSS

2024-06-09 11:15 AM
39
cve
cve

CVE-2024-35680

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability in YITH YITH WooCommerce Product Add-Ons allows Code Injection.This issue affects YITH WooCommerce Product Add-Ons: from n/a through 4.9.2.

5.3CVSS

5.4AI Score

0.0005EPSS

2024-06-10 04:15 PM
31
cve
cve

CVE-2024-35698

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in YITH YITH WooCommerce Tab Manager allows Stored XSS.This issue affects YITH WooCommerce Tab Manager: from n/a through 1.35.0.

5.9CVSS

5.8AI Score

0.0004EPSS

2024-06-08 03:15 PM
28
cve
cve

CVE-2024-35732

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in YITH YITH Custom Login allows Stored XSS.This issue affects YITH Custom Login: from n/a through 1.7.0.

5.9CVSS

5.7AI Score

0.0004EPSS

2024-06-08 01:15 PM
35
cve
cve

CVE-2024-4455

The YITH WooCommerce Ajax Search plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘item’ parameter in versions up to, and including, 2.4.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary we...

7.2CVSS

6AI Score

0.001EPSS

2024-05-24 11:15 AM
29
cve
cve

CVE-2024-6637

The WooCommerce - Social Login plugin for WordPress is vulnerable to unauthenticated privilege escalation in all versions up to, and including, 2.7.3. This is due to a lack of brute force controls on a weak one-time password. This makes it possible for unauthenticated attackers to brute force the o...

7.3CVSS

7.4AI Score

0.0005EPSS

2024-07-20 08:15 AM
36
cve
cve

CVE-2024-6799

The YITH Essential Kit for WooCommerce #1 plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'activate_module', 'deactivate_module', and 'install_module' functions in all versions up to, and including, 2.34.0. This makes it possible for ...

4.3CVSS

4.3AI Score

0.001EPSS

2024-07-19 08:15 AM
28
cve
cve

CVE-2024-7846

YITH WooCommerce Ajax Search is vulnerable to a XSS vulnerability due to insufficient sanitization of user supplied block attributes. This makes it possible for Contributors+ attackers to inject arbitrary scripts.

5.4CVSS

5.8AI Score

0.0004EPSS

2024-09-23 06:15 AM
21
cve
cve

CVE-2024-8665

The YITH Custom Login plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.7.3. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pag...

6.1CVSS

6.1AI Score

0.001EPSS

2024-09-13 07:15 AM
24