Page 4 of 21 results (0.003 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Cross-Site Request Forgery (CSRF) vulnerability in Booster for WooCommerce plugin <= 5.6.6 on WordPress. Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento Booster para WooCommerce en WordPress en versiones &lt;= 5.6.6. The Booster for WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.6.6. This is due to missing or incorrect nonce validation on several functions. This makes it possible for unauthenticated attackers to invoke those functions, via forged request granted they can trick a site administrator into performing an action such as clicking on a link. • https://patchstack.com/database/vulnerability/woocommerce-jetpack/wordpress-booster-for-woocommerce-plugin-5-6-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The Booster for WooCommerce WordPress plugin before 5.4.9 does not sanitise and escape the wcj_notice parameter before outputting it back in the admin dashboard when the Pdf Invoicing module is enabled, leading to a Reflected Cross-Site Scripting El plugin Booster for WooCommerce de WordPress versiones anteriores a 5.4.9, no sanea ni escapa del parámetro wcj_notice antes de devolverlo al panel de administración cuando el módulo Pdf Invoicing está habilitado, conllevando a un problema de tipo Cross-Site Scripting Reflejado • https://wpscan.com/vulnerability/8527f4fe-312f-45c1-ae4c-7e799702fc26 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The Booster for WooCommerce WordPress plugin before 5.4.9 does not sanitise and escape the wcj_create_products_xml_result parameter before outputting back in the admin dashboard when the Product XML Feeds module is enabled, leading to a Reflected Cross-Site Scripting issue El plugin Booster for WooCommerce de WordPress versiones anteriores a 5.4.9, no sanea ni escapa del parámetro wcj_create_products_xml_result antes de devolverlo al panel de administración cuando el módulo Product XML Feeds está habilitado, conllevando a un problema de tipo Cross-Site Scripting Reflejado • https://wpscan.com/vulnerability/76f0257d-aae7-4054-9b3d-ba10b4005cf1 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The Booster for WooCommerce WordPress plugin before 5.4.9 does not sanitise and escape the wcj_delete_role parameter before outputting back in the admin dashboard when the General module is enabled, leading to a Reflected Cross-Site Scripting issue El plugin Booster for WooCommerce de WordPress versiones anteriores a 5.4.9, no sanea ni escapa del parámetro wcj_delete_role antes de devolverlo al panel de administración cuando el módulo General está habilitado, conllevando a un problema de tipo Cross-Site Scripting Reflejado • https://wpscan.com/vulnerability/bc167b3a-24ee-4988-9934-189b6216ce40 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 3%CPEs: 1EXPL: 4

Versions up to, and including, 5.4.3, of the Booster for WooCommerce WordPress plugin are vulnerable to authentication bypass via the process_email_verification function due to a random token generation weakness in the reset_and_mail_activation_link function found in the ~/includes/class-wcj-emails-verification.php file. This allows attackers to impersonate users and trigger an email address verification for arbitrary accounts, including administrative accounts, and automatically be logged in as that user, including any site administrators. This requires the Email Verification module to be active in the plugin and the Login User After Successful Verification setting to be enabled, which it is by default. Las versiones hasta 5.4.3, incluyéndola, del plugin Booster for WooCommerce para WordPress, son vulnerables a una omisión de la autenticación por medio de la función process_email_verification debido a una debilidad en la generación de tokens aleatorios en la función reset_and_mail_activation_link que se encuentra en el archivo ~/includes/class-wcj-emails-verification.php. Esto permite a atacantes suplantar a usuarios y desencadenar una comprobación de la dirección de correo electrónico para cuentas arbitrario, incluyendo cuentas administrativas, y automáticamente iniciar sesión como ese usuario, incluyendo cualquier administrador del sitio. • https://www.exploit-db.com/exploits/50299 https://github.com/motikan2010/CVE-2021-34646 https://github.com/0xB455/CVE-2021-34646 https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2581212%40woocommerce-jetpack&new=2581212%40woocommerce-jetpack&sfp_email=&sfph_mail= https://www.wordfence.com/blog/2021/08/critical-authentication-bypass-vulnerability-patched-in-booster-for-woocommerce • CWE-288: Authentication Bypass Using an Alternate Path or Channel CWE-290: Authentication Bypass by Spoofing CWE-330: Use of Insufficiently Random Values •