6 results (0.003 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

The WooCommerce Customers Manager WordPress plugin before 30.2 does not have authorisation and CSRF in various AJAX actions, allowing any authenticated users, such as subscriber, to call them and update/delete/create customer metadata, also leading to Stored Cross-Site Scripting due to the lack of escaping of said metadata values. El complemento de WordPress WooCommerce Customers Manager anterior a 30.2 no tiene autorización ni CSRF en varias acciones AJAX, lo que permite a cualquier usuario autenticado, como un suscriptor, llamarlos y actualizar/eliminar/crear metadatos del cliente, lo que también genera Cross Site Scripting almacenado debido a la falta de escape de dichos valores de metadatos. The WooCommerce Customers Manager plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several AJAX actions like 'wccm_update_user_meta' in all versions up to, and including, 30.1. This makes it possible for authenticated attackers, with subscriber-level access and above, to update plugin settings and perform Stored Cross-Site Scripting attacks. • https://wpscan.com/vulnerability/17e45d4d-0ee1-4863-a8a4-df8587f448ec • CWE-862: Missing Authorization •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

The WooCommerce Customers Manager WordPress plugin before 30.1 does not have CSRF checks in some places, which could allow attackers to make logged in admin users delete users via CSRF attacks El complemento de WordPress WooCommerce Customers Manager anterior a 30.1 no tiene comprobaciones CSRF en algunos lugares, lo que podría permitir a los atacantes hacer que los usuarios administradores registrados eliminen usuarios mediante ataques CSRF. The WooCommerce Customers Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to 30.1 (exclusive). This is due to missing or incorrect nonce validation on the 'woocommerce-customers-manager' page. This makes it possible for unauthenticated attackers to delete customers via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. • https://wpscan.com/vulnerability/fec4e077-4c4e-4618-bfe8-61fdba59b696 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 1

The WooCommerce Customers Manager WordPress plugin before 30.1 does not have CSRF checks in some bulk actions, which could allow attackers to make logged in admins perform unwanted actions, such as deleting customers via CSRF attacks El complemento de WordPress WooCommerce Customers Manager anterior a la versión 30.1 no tiene comprobaciones CSRF en algunas acciones masivas, lo que podría permitir a los atacantes hacer que los administradores que han iniciado sesión realicen acciones no deseadas, como eliminar clientes mediante ataques CSRF. The WooCommerce Customers Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to 30.1 (exclusive). This is due to missing or incorrect nonce validation on the 'woocommerce-customers-manager' page. This makes it possible for unauthenticated attackers to delete customers via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. • https://wpscan.com/vulnerability/e4059d66-07b9-4f1a-a461-d6e8f0e98eec • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The WooCommerce Customers Manager WordPress plugin before 29.8 does not sanitise and escape various parameters before outputting them back in pages and attributes, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin El complemento de WordPress WooCommerce Customers Manager anterior a la versión 29.8 no sanitiza ni escapa de varios parámetros antes de devolverlos a páginas y atributos, lo que genera Cross-Site Scripting Reflejado que podría usarse contra usuarios con privilegios elevados, como administradores. The WooCommerce Customers Manager plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in all versions up to 29.8 (exclusive) due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. • https://wpscan.com/vulnerability/3cb1f707-6093-42a7-a778-2b296bdf1735 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

The WooCommerce Customers Manager WordPress plugin before 29.8 does not have authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscriber, to call it and retrieve the list of customer email addresses along with their id, first name and last name El complemento WooCommerce Customers Manager de WordPress anterior a 29.8 no tiene autorización ni CSRF en una acción AJAX, lo que permite a cualquier usuario autenticado, como un suscriptor, llamarlo y recuperar la lista de direcciones de correo electrónico de los clientes junto con su identificación, nombre y apellido. The WooCommerce Customers Manager plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the wccm_get_customers_list AJAX action in all versions up to, and including, 29.7. This makes it possible for authenticated attackers, with subscriber-level access and above, to retrieve a list of customers and their data. • https://wpscan.com/vulnerability/0baedd8d-2bbe-4091-bec4-f99e25d7290d • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •