2 results (0.003 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

Improper Privilege Management vulnerability in WPFactory EAN for WooCommerce allows Privilege Escalation.This issue affects EAN for WooCommerce: from n/a through 4.8.9. Una vulnerabilidad de gestión de privilegios incorrecta en WPFactory EAN para WooCommerce permite la escalada de privilegios. Este problema afecta a EAN para WooCommerce: desde n/a hasta 4.8.9. The EAN for WooCommerce plugin for WordPress is vulnerable to arbitrary options updates n all versions up to, and including, 4.8.9. This is due to insufficient restrictions on option values that can be supplied. • https://patchstack.com/database/vulnerability/ean-for-woocommerce/wordpress-ean-for-woocommerce-plugin-4-8-9-arbitrary-option-update-to-privilege-escalation-vulnerability?_s_id=cve • CWE-20: Improper Input Validation CWE-269: Improper Privilege Management •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 1

The Product GTIN (EAN, UPC, ISBN) for WooCommerce WordPress plugin through 1.1.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. The Product GTIN (EAN, UPC, ISBN) for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in versions up to, and including, 1.1.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://wpscan.com/vulnerability/4abd1454-380c-4c23-8474-d7da4b2f3b8e • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •