3 results (0.003 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability in Themeisle PPOM for WooCommerce allows Code Inclusion.This issue affects PPOM for WooCommerce: from n/a through 32.0.20. La neutralización inadecuada de elementos especiales en la salida utilizada por una vulnerabilidad de componente posterior ("inyección") en Themeisle PPOM para WooCommerce permite la inclusión de código. Este problema afecta a PPOM para WooCommerce: desde n/a hasta 32.0.20. The Product Addons & Fields for WooCommerce plugin for WordPress is vulnerable to Content Injection in all versions up to, and including, 32.0.20. This is due to the plugin not properly validating a field that can be updated. • https://patchstack.com/database/vulnerability/woocommerce-product-addon/wordpress-product-addons-fields-for-woocommerce-plugin-32-0-20-content-injection-vulnerability?_s_id=cve • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

The Product Addons & Fields for WooCommerce WordPress plugin before 32.0.6 does not sanitize and escape some of its setting fields, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup). The PPOM for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin settings in versions up to and including 32.0.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only impacts multi-site installations and installations where unfiltered_html has been disabled. • https://wpscan.com/vulnerability/fddc5a1c-f267-4ef4-8acf-731dbecac450 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The Product Addons & Fields for WooCommerce WordPress plugin before 32.0.7 does not sanitize and escape some URL parameters, leading to Reflected Cross-Site Scripting. The PPOM for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via certain query parameters in versions up to, and including, 32.0.6 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. • https://wpscan.com/vulnerability/1187e041-3be2-4613-8d56-c2394fcc75fb • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •