Vulnerabilities > Etoilewebdesign > Ultimate Product Catalog

DATE CVE VULNERABILITY TITLE RISK
2023-06-27 CVE-2023-2711 Unspecified vulnerability in Etoilewebdesign Ultimate Product Catalog
The Ultimate Product Catalog WordPress plugin before 5.2.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
network
low complexity
etoilewebdesign
4.8
2022-02-07 CVE-2021-24993 Cross-Site Request Forgery (CSRF) vulnerability in Etoilewebdesign Ultimate Product Catalog
The Ultimate Product Catalog WordPress plugin before 5.0.26 does not have authorisation and CSRF checks in some AJAX actions, which could allow any authenticated users, such as subscriber to call them and add arbitrary products, or change the plugin's settings for example
network
low complexity
etoilewebdesign CWE-352
6.5
2017-08-02 CVE-2017-12200 Cross-site Scripting vulnerability in Etoilewebdesign Ultimate Product Catalog 4.2.11
The Etoile Ultimate Product Catalog plugin 4.2.11 for WordPress has XSS in the Add Product Manually component.
4.3
2017-08-02 CVE-2017-12199 SQL Injection vulnerability in Etoilewebdesign Ultimate Product Catalog 4.2.11
The Etoile Ultimate Product Catalog plugin 4.2.11 for WordPress has SQL injection with these wp-admin/admin-ajax.php POST actions: catalogue_update_order list-item, video_update_order video-item, image_update_order list-item, tag_group_update_order list_item, category_products_update_order category-product-item, custom_fields_update_order field-item, categories_update_order category-item, subcategories_update_order subcategory-item, and tags_update_order tag-list-item.
network
low complexity
etoilewebdesign CWE-89
7.5