Lucene search

K

Multidots Security Vulnerabilities

cve
cve

CVE-2023-40212

Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Product Attachment for WooCommerce plugin <= 2.1.8...

6.5CVSS

6.6AI Score

0.0005EPSS

2023-10-03 01:15 PM
28
cve
cve

CVE-2023-39158

Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Banner Management For WooCommerce plugin <= 2.4.2...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-10-03 02:15 PM
18
cve
cve

CVE-2023-39159

Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Fraud Prevention For Woocommerce plugin <= 2.1.5...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-10-03 01:15 PM
16
cve
cve

CVE-2023-40561

Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Enhanced Ecommerce Google Analytics for WooCommerce plugin <= 3.7.1...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-04 02:15 PM
14
cve
cve

CVE-2023-40559

Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Dynamic Pricing and Discount Rules for WooCommerce plugin <= 2.4.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-04 03:15 PM
35
cve
cve

CVE-2018-11633

An issue was discovered in the MULTIDOTS Woo Checkout for Digital Goods plugin 2.1 for WordPress. If an admin user can be tricked into visiting a crafted URL created by an attacker (via spear phishing/social engineering), the attacker can change the plugin settings. The function...

6.5CVSS

6.5AI Score

0.001EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2018-11580

An issue was discovered in mass-pages-posts-creator.php in the MULTIDOTS Mass Pages/Posts Creator plugin 1.2.2 for WordPress. Any logged in user can launch Mass Pages/Posts creation with custom content. There is no nonce or user capability check, so anyone can launch a DoS attack against a site...

5.4CVSS

5.4AI Score

0.001EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2018-11579

class-woo-banner-management.php in the MULTIDOTS WooCommerce Category Banner Management plugin 1.1.0 for WordPress has an Unauthenticated Settings Change Vulnerability, related to certain wp_ajax_nopriv_ usage. Anyone can change the plugin's setting by simply sending a request with a...

5.3CVSS

5.2AI Score

0.001EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2018-11632

An issue was discovered in the MULTIDOTS Add Social Share Messenger Buttons Whatsapp and Viber plugin 1.0.8 for WordPress. If an admin user can be tricked into visiting a crafted URL created by an attacker (via spear phishing/social engineering), the attacker can change the plugin settings via...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-03 04:21 PM
22
cve
cve

CVE-2018-11486

An issue was discovered in the MULTIDOTS Advance Search for WooCommerce plugin 1.0.9 and earlier for WordPress. This plugin is vulnerable to a stored Cross-site scripting (XSS) vulnerability. A non-authenticated user can save the plugin settings and inject malicious JavaScript code in the Custom...

6.1CVSS

5.9AI Score

0.001EPSS

2018-06-01 03:29 PM
24
cve
cve

CVE-2018-11485

The MULTIDOTS WooCommerce Quick Reports plugin 1.0.6 and earlier for WordPress is vulnerable to Stored XSS. It allows an attacker to inject malicious JavaScript code on the WooCommerce -> Orders admin page. The attack is possible by modifying the "referral_site" cookie to have an XSS payload, an...

6.1CVSS

5.9AI Score

0.001EPSS

2018-06-01 03:29 PM
27