Filtered by vendor Funnelkit Subscriptions
Filtered by product Funnelkit Automations Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-2389 1 Funnelkit 1 Funnelkit Automations 2024-08-03 4.3 Medium
The Abandoned Cart Recovery for WooCommerce, Follow Up Emails, Newsletter Builder & Marketing Automation By Autonami WordPress plugin before 2.1.2 does not have authorisation and CSRF checks in one of its AJAX action, allowing any authenticated users, such as subscriber to create automations
CVE-2023-50857 1 Funnelkit 1 Funnelkit Automations 2024-08-02 7.6 High
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in FunnelKit Recover WooCommerce Cart Abandonment, Newsletter, Email Marketing, Marketing Automation By FunnelKit.This issue affects Recover WooCommerce Cart Abandonment, Newsletter, Email Marketing, Marketing Automation By FunnelKit: from n/a through 2.6.1.