Filtered by vendor Wpfactory Subscriptions
Filtered by product Ean For Woocommerce Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-4947 1 Wpfactory 1 Ean For Woocommerce 2024-08-02 4.3 Medium
The WooCommerce EAN Payment Gateway plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the refresh_order_ean_data AJAX action in versions up to 6.1.0. This makes it possible for authenticated attackers with contributor-level access and above, to update EAN numbers for orders.
CVE-2023-0062 1 Wpfactory 1 Ean For Woocommerce 2024-08-02 5.4 Medium
The EAN for WooCommerce WordPress plugin before 4.4.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.