3 results (0.003 seconds)

CVSS: 4.3EPSS: %CPEs: 1EXPL: 0

The WOOCS – WooCommerce Currency Switcher plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the wp_ajax_woocs_admin_theme_id AJAX action in versions up to, and including, 1.4.2. This makes it possible for authenticated attackers, with subscriber-level access and above, to change the theme id. • CWE-862: Missing Authorization •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-Site Request Forgery (CSRF) vulnerability in realmag777 WOOCS – WooCommerce Currency Switcher.This issue affects WOOCS – WooCommerce Currency Switcher: from n/a through 1.4.1.7. Vulnerabilidad de Cross-Site Request Forgery (CSRF) en realmag777 WOOCS – WooCommerce Currency Switcher. Este problema afecta a WOOCS – WooCommerce Currency Switcher: desde n/a hasta 1.4.1.7. The WOOCS – WooCommerce Currency Switcher plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.4.1.7. This is due to missing or incorrect nonce validation on the save_etalon() function.. • https://patchstack.com/database/vulnerability/woocommerce-currency-switcher/wordpress-fox-currency-switcher-professional-for-woocommerce-plugin-1-4-1-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The WOOCS WordPress plugin before 1.3.7.1 does not sanitise and escape the key parameter of the woocs_update_profiles_data AJAX action (available to any authenticated user) before outputting it back in the response, leading to a Reflected cross-Site Scripting issue El plugin WOOCS de WordPress versiones anteriores a 1.3.7.1, no sanea ni escapa del parámetro key de la acción AJAX woocs_update_profiles_data (disponible para cualquier usuario autenticado) antes de devolverlo a la respuesta, conllevando a un problema de tipo cross-Site Scripting Reflejado • https://wpscan.com/vulnerability/df8a6f2c-e075-45d5-9262-b4eb63c9351e • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •