Lucene search

K

Product Enquiry For Woocommerce Security Vulnerabilities

cve
cve

CVE-2023-29170

Auth. (admin+) Stored Cross-site Scripting (XSS) vulnerability in PI Websolution Product Enquiry for WooCommerce, WooCommerce product catalog plugin <= 2.2.12 versions.

5.9CVSS

5.1AI Score

0.0005EPSS

2023-04-07 03:15 PM
21
cve
cve

CVE-2023-7151

The Product Enquiry for WooCommerce WordPress plugin before 3.2 does not sanitise and escape the page parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1CVSS

6AI Score

0.0005EPSS

2024-01-16 04:15 PM
24
cve
cve

CVE-2024-8922

The Product Enquiry for WooCommerce, WooCommerce product catalog plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.2.33.32 via deserialization of untrusted input in enquiry_detail.php. This makes it possible for authenticated attackers, with Author-l...

8.8CVSS

8.8AI Score

0.001EPSS

2024-09-27 06:15 AM
15