Lucene search

K

Currency Security Vulnerabilities

cve
cve

CVE-2024-3734

The FOX – Currency Switcher Professional for WooCommerce plugin is vulnerable to Unauthenticated Arbitrary Shortcode Execution in versions up to, and including, 1.4.1.8. This allows unauthenticated attackers to execute arbitrary shortcodes. The severity and exploitability depends on what other...

6.5CVSS

8.3AI Score

0.001EPSS

2024-05-02 05:15 PM
24
cve
cve

CVE-2024-32516

Missing Authorization vulnerability in Palscode Multi Currency For WooCommerce.This issue affects Multi Currency For WooCommerce: from n/a through...

4.3CVSS

7.4AI Score

0.0004EPSS

2024-04-17 08:15 AM
33
cve
cve

CVE-2024-31920

Cross-Site Request Forgery (CSRF) vulnerability in Tyche Softwares Currency per Product for WooCommerce.This issue affects Currency per Product for WooCommerce: from n/a through...

4.3CVSS

7.5AI Score

0.0004EPSS

2024-04-15 10:15 AM
27
cve
cve

CVE-2024-30458

Cross-Site Request Forgery (CSRF) vulnerability in realmag777 WOOCS – WooCommerce Currency Switcher.This issue affects WOOCS – WooCommerce Currency Switcher: from n/a through...

4.3CVSS

7.5AI Score

0.0004EPSS

2024-03-29 01:15 PM
28
cve
cve

CVE-2023-51506

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in realmag777 WPCS – WordPress Currency Switcher Professional allows Stored XSS.This issue affects WPCS – WordPress Currency Switcher Professional: from n/a through...

5.4CVSS

7AI Score

0.0004EPSS

2024-02-01 12:15 PM
59
cve
cve

CVE-2023-6556

The FOX – Currency Switcher Professional for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via currency options in all versions up to, and including, 1.4.1.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

5.4CVSS

6AI Score

0.001EPSS

2024-01-11 09:15 AM
23
cve
cve

CVE-2023-50831

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VillaTheme CURCY – Multi Currency for WooCommerce allows Stored XSS.This issue affects CURCY – Multi Currency for WooCommerce: from n/a through...

5.4CVSS

7.2AI Score

0.0004EPSS

2023-12-21 06:15 PM
12
cve
cve

CVE-2023-50822

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Currency.Wiki Currency Converter Widget – Exchange Rates allows Stored XSS.This issue affects Currency Converter Widget – Exchange Rates: from n/a through...

5.4CVSS

7.2AI Score

0.0004EPSS

2023-12-21 03:15 PM
27
cve
cve

CVE-2023-49840

Cross-Site Request Forgery (CSRF) vulnerability in Palscode Multi Currency For WooCommerce.This issue affects Multi Currency For WooCommerce: from n/a through...

8.8CVSS

7.2AI Score

0.001EPSS

2023-12-18 03:15 PM
42
cve
cve

CVE-2023-49834

Cross-Site Request Forgery (CSRF) vulnerability in realmag777 FOX – Currency Switcher Professional for WooCommerce.This issue affects FOX – Currency Switcher Professional for WooCommerce: from n/a through...

8.8CVSS

7.2AI Score

0.001EPSS

2023-12-17 11:15 AM
13
cve
cve

CVE-2023-49149

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CurrencyRate.Today Currency Converter Calculator allows Stored XSS.This issue affects Currency Converter Calculator: from n/a through...

5.4CVSS

6.9AI Score

0.0004EPSS

2023-12-14 05:15 PM
32
cve
cve

CVE-2023-28747

Cross-Site Request Forgery (CSRF) vulnerability in codeboxr CBX Currency Converter plugin <= 3.0.3...

8.8CVSS

7.3AI Score

0.001EPSS

2023-11-22 02:15 PM
9
cve
cve

CVE-2023-2557

The WPCS – WordPress Currency Switcher Professional plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the save function in versions up to, and including, 1.1.9. This makes it possible for authenticated attackers, with subscriber-level...

4.3CVSS

5.3AI Score

0.0004EPSS

2023-06-09 06:16 AM
10
cve
cve

CVE-2023-2558

The WPCS – WordPress Currency Switcher Professional plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpcs_current_currency shortcode in versions up to, and including, 1.1.9 due to insufficient input sanitization and output escaping on user supplied attributes....

5.4CVSS

5.6AI Score

0.0004EPSS

2023-06-09 06:16 AM
11
cve
cve

CVE-2023-2555

The WPCS – WordPress Currency Switcher Professional plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the create function in versions up to, and including, 1.1.9. This makes it possible for authenticated attackers, with subscriber-level...

4.3CVSS

5.2AI Score

0.0004EPSS

2023-06-09 06:16 AM
7
cve
cve

CVE-2023-2556

The WPCS – WordPress Currency Switcher Professional plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the anonymous function for the wpcs_sd_delete action in versions up to, and including, 1.1.9. This makes it possible for authenticated...

4.3CVSS

5.3AI Score

0.0004EPSS

2023-06-09 06:16 AM
11
cve
cve

CVE-2021-4379

The WooCommerce Multi Currency plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the wmc_bulk_fixed_price function in versions up to, and including, 2.1.17. This makes it possible for authenticated attackers, with subscriber-level permissions and...

6.5CVSS

6.2AI Score

0.001EPSS

2023-06-07 01:15 PM
12
cve
cve

CVE-2021-4376

The WooCommerce Multi Currency plugin for WordPress is vulnerable to Missing Authorization in versions up to, and including, 2.1.17. This makes it possible for authenticated attackers to change the price of a product to an arbitrary...

4.3CVSS

4.5AI Score

0.001EPSS

2023-06-07 02:15 AM
12
cve
cve

CVE-2022-2575

The WBW Currency Switcher for WooCommerce WordPress plugin before 1.6.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in...

4.8CVSS

4.7AI Score

0.001EPSS

2022-09-16 09:15 AM
40
6
cve
cve

CVE-2022-0234

The WOOCS WordPress plugin before 1.3.7.5 does not sanitise and escape the woocs_in_order_currency parameter of the woocs_get_products_price_html AJAX action (available to both unauthenticated and authenticated users) before outputting it back in the response, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-02-21 11:15 AM
85
cve
cve

CVE-2021-25043

The WOOCS WordPress plugin before 1.3.7.3 does not sanitise and escape the custom_prices parameter before outputting it back in the response, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-01-10 04:15 PM
25
cve
cve

CVE-2021-24938

The WOOCS WordPress plugin before 1.3.7.1 does not sanitise and escape the key parameter of the woocs_update_profiles_data AJAX action (available to any authenticated user) before outputting it back in the response, leading to a Reflected cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-12-06 04:15 PM
16
2
cve
cve

CVE-2021-20780

Cross-site request forgery (CSRF) vulnerability in WPCS - WordPress Currency Switcher 1.1.6 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2021-07-07 08:15 AM
36
2
cve
cve

CVE-2010-1074

Cross-site scripting (XSS) vulnerability in the Currency Exchange module before 6.x-1.2 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to watchdog...

6.3AI Score

0.003EPSS

2010-03-23 06:30 PM
23