3 results (0.010 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Cross-Site Request Forgery (CSRF) vulnerability in WPClever WPC Smart Wishlist for WooCommerce plugin <= 4.7.1 versions. Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento WPClever WPC Smart Wishlist para WooCommerce en versiones &lt;= 4.7.1. The WPC Smart Wishlist for WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.7.1. This is due to missing or incorrect nonce validation on the wishlist_add and wishlist_remove functions. This makes it possible for unauthenticated attackers to add or remove wishlist items via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. • https://patchstack.com/database/vulnerability/woo-smart-wishlist/wordpress-wpc-smart-wishlist-for-woocommerce-plugin-4-6-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The WPC Smart Wishlist for WooCommerce WordPress plugin before 2.9.9 does not sanitise and escape a parameter before outputting it back in an attribute via an AJAX action, leading to a Reflected Cross-Site Scripting issue. El plugin WPC Smart Wishlist for WooCommerce de WordPress versiones anteriores a 2.9.9, no sanea y escapa de un parámetro antes de devolverlo en un atributo por medio de una acción AJAX, conllevando a un problema de tipo Cross-Site Scripting Reflejado • https://wpscan.com/vulnerability/6781033a-f166-4198-874f-3e142854daf7 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The WPC Smart Wishlist for WooCommerce WordPress plugin before 2.9.4 does not sanitise and escape the key parameter before outputting it back in the wishlist_quickview AJAX action's response (available to any authenticated user), leading to a Reflected Cross-Site Scripting El plugin WPC Smart Wishlist for WooCommerce de WordPress versiones anteriores a 2.9.4, no sanea y escapa del parámetro key antes de devolverlo en la respuesta de la acción AJAX wishlist_quickview (disponible para cualquier usuario autenticado), conllevando a una vulnerabilidad de tipo Cross-Site Scripting Reflejado • https://wpscan.com/vulnerability/c8091254-1ced-4363-ab7f-5b880447713d • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •