11 results (0.006 seconds)

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

The Chatbot Support AI: Free ChatGPT Chatbot, Woocommerce Chatbot WordPress plugin through 1.0.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) The Chatbot Support AI: Free ChatGPT Chatbot, Woocommerce Chatbot plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. • https://wpscan.com/vulnerability/ce909d3c-2ef2-4167-87c4-75b5effb2a4d • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

The WooCommerce Customers Manager WordPress plugin before 30.2 does not have authorisation and CSRF in various AJAX actions, allowing any authenticated users, such as subscriber, to call them and update/delete/create customer metadata, also leading to Stored Cross-Site Scripting due to the lack of escaping of said metadata values. El complemento de WordPress WooCommerce Customers Manager anterior a 30.2 no tiene autorización ni CSRF en varias acciones AJAX, lo que permite a cualquier usuario autenticado, como un suscriptor, llamarlos y actualizar/eliminar/crear metadatos del cliente, lo que también genera Cross Site Scripting almacenado debido a la falta de escape de dichos valores de metadatos. The WooCommerce Customers Manager plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several AJAX actions like 'wccm_update_user_meta' in all versions up to, and including, 30.1. This makes it possible for authenticated attackers, with subscriber-level access and above, to update plugin settings and perform Stored Cross-Site Scripting attacks. • https://wpscan.com/vulnerability/17e45d4d-0ee1-4863-a8a4-df8587f448ec • CWE-862: Missing Authorization •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

The WooCommerce Customers Manager WordPress plugin before 30.1 does not have CSRF checks in some places, which could allow attackers to make logged in admin users delete users via CSRF attacks El complemento de WordPress WooCommerce Customers Manager anterior a 30.1 no tiene comprobaciones CSRF en algunos lugares, lo que podría permitir a los atacantes hacer que los usuarios administradores registrados eliminen usuarios mediante ataques CSRF. The WooCommerce Customers Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to 30.1 (exclusive). This is due to missing or incorrect nonce validation on the 'woocommerce-customers-manager' page. This makes it possible for unauthenticated attackers to delete customers via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. • https://wpscan.com/vulnerability/fec4e077-4c4e-4618-bfe8-61fdba59b696 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 1

The WooCommerce Customers Manager WordPress plugin before 30.1 does not have CSRF checks in some bulk actions, which could allow attackers to make logged in admins perform unwanted actions, such as deleting customers via CSRF attacks El complemento de WordPress WooCommerce Customers Manager anterior a la versión 30.1 no tiene comprobaciones CSRF en algunas acciones masivas, lo que podría permitir a los atacantes hacer que los administradores que han iniciado sesión realicen acciones no deseadas, como eliminar clientes mediante ataques CSRF. The WooCommerce Customers Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to 30.1 (exclusive). This is due to missing or incorrect nonce validation on the 'woocommerce-customers-manager' page. This makes it possible for unauthenticated attackers to delete customers via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. • https://wpscan.com/vulnerability/e4059d66-07b9-4f1a-a461-d6e8f0e98eec • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 1

The Product Enquiry for WooCommerce WordPress plugin before 3.1.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) El complemento Product Inquiry for WooCommerce WordPress anterior a 3.1.8 no sanitiza ni escapa a algunas de sus configuraciones, lo que podría permitir a usuarios con altos privilegios, como el administrador, realizar ataques de Cross-Site Scripting Almacenado incluso cuando la capacidad unfiltered_html no está permitida (por ejemplo, en una configuración multisitio). The Product Enquiry for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 3.1.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. • https://wpscan.com/vulnerability/ff468772-3e6a-439c-a4d7-94bd2ce1a964 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •