Vulnerabilities > Booster

DATE CVE VULNERABILITY TITLE RISK
2024-06-09 CVE-2023-52230 Missing Authorization vulnerability in Booster for Woocommerce
Missing Authorization vulnerability in Pluggabl LLC Booster Plus for WooCommerce.This issue affects Booster Plus for WooCommerce: from n/a before 7.1.3.
network
low complexity
booster CWE-862
6.5
2024-06-09 CVE-2023-52232 Missing Authorization vulnerability in Booster for Woocommerce 5.6.5/5.6.6
Missing Authorization vulnerability in Pluggabl LLC Booster Plus for WooCommerce.This issue affects Booster Plus for WooCommerce: from n/a before 7.1.2.
network
low complexity
booster CWE-862
6.5
2023-11-30 CVE-2023-48333 Unspecified vulnerability in Booster for Woocommerce
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Pluggabl LLC Booster for WooCommerce.This issue affects Booster for WooCommerce: from n/a through 7.1.1.
network
low complexity
booster
6.5
2023-11-23 CVE-2023-40002 Unspecified vulnerability in Booster for Woocommerce
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Pluggabl LLC Booster for WooCommerce plugin <= 7.1.1 versions.
network
low complexity
booster
6.5
2023-10-20 CVE-2023-4796 Information Exposure vulnerability in Booster for Woocommerce
The Booster for WooCommerce for WordPress is vulnerable to Information Disclosure via the 'wcj_wp_option' shortcode in versions up to, and including, 7.1.0 due to insufficient controls on the information retrievable via the shortcode.
network
low complexity
booster CWE-200
4.3
2023-10-19 CVE-2023-5638 Cross-site Scripting vulnerability in Booster for Woocommerce
The Booster for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'wcj_image' shortcode in versions up to, and including, 7.1.2 due to insufficient input sanitization and output escaping on user supplied attributes.
network
low complexity
booster CWE-79
5.4
2023-09-14 CVE-2023-4945 Unspecified vulnerability in Booster for Woocommerce
The Booster for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple shortcodes in versions up to, and including, 7.1.0 due to insufficient input sanitization and output escaping on user supplied attributes.
network
low complexity
booster
5.4
2023-01-23 CVE-2022-4017 Unspecified vulnerability in Booster for Woocommerce
The Booster for WooCommerce WordPress plugin before 6.0.1, Booster Plus for WooCommerce WordPress plugin before 6.0.1, Booster Elite for WooCommerce WordPress plugin before 6.0.1 have either flawed CSRF checks or are missing them completely in numerous places, allowing attackers to make logged in users perform unwanted actions via CSRF attacks
network
low complexity
booster
8.8
2022-12-26 CVE-2022-4227 Unspecified vulnerability in Booster for Woocommerce
The Booster for WooCommerce WordPress plugin before 5.6.3, Booster Plus for WooCommerce WordPress plugin before 6.0.0, Booster Elite for WooCommerce WordPress plugin before 6.0.0 do not escape some URLs and parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting
network
low complexity
booster
6.1
2022-12-12 CVE-2022-4016 Unspecified vulnerability in Booster for Woocommerce
The Booster for WooCommerce WordPress plugin before 5.6.7, Booster Plus for WooCommerce WordPress plugin before 5.6.6, Booster Elite for WooCommerce WordPress plugin before 1.1.8 does not properly check for CSRF when creating and deleting Customer roles, allowing attackers to make logged admins create and delete arbitrary custom roles via CSRF attacks
network
low complexity
booster
6.5