Filtered by vendor Wpfactory Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-4418 1 Wpfactory 1 Custom Css\, Js \& Php 2024-09-11 4.3 Medium
The Custom CSS, JS & PHP plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.7. This is due to missing or incorrect nonce validation on the save() function. This makes it possible for unauthenticated attackers to save code snippets via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2023-51399 1 Wpfactory 1 Back Button Widget 2024-09-09 6.5 Medium
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPFactory Back Button Widget allows Stored XSS.This issue affects Back Button Widget: from n/a through 1.6.3.
CVE-2019-17239 1 Wpfactory 1 Download Plugins And Themes From Dashboard 2024-08-05 6.1 Medium
includes/settings/class-alg-download-plugins-settings.php in the download-plugins-dashboard plugin through 1.5.0 for WordPress has multiple unauthenticated stored XSS issues.
CVE-2023-47547 1 Wpfactory 1 Products\, Order \& Customers Export For Woocommerce 2024-08-02 7.1 High
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPFactory Products, Order & Customers Export for WooCommerce plugin <= 2.0.7 versions.
CVE-2023-36689 1 Wpfactory 1 Wpfactory Helper 2024-08-02 7.1 High
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPFactory WPFactory Helper plugin <= 1.5.2 versions.
CVE-2023-4947 1 Wpfactory 1 Ean For Woocommerce 2024-08-02 4.3 Medium
The WooCommerce EAN Payment Gateway plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the refresh_order_ean_data AJAX action in versions up to 6.1.0. This makes it possible for authenticated attackers with contributor-level access and above, to update EAN numbers for orders.
CVE-2023-2684 1 Wpfactory 1 File Renaming On Upload 2024-08-02 4.8 Medium
The File Renaming on Upload WordPress plugin before 2.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
CVE-2023-0062 1 Wpfactory 1 Ean For Woocommerce 2024-08-02 5.4 Medium
The EAN for WooCommerce WordPress plugin before 4.4.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
CVE-2024-31276 1 Wpfactory 1 Products\, Order \& Customers Export For Woocommerce 2024-08-02 5.3 Medium
Missing Authorization vulnerability in WPFactory Products, Order & Customers Export for WooCommerce.This issue affects Products, Order & Customers Export for WooCommerce: from n/a through 2.0.8.