Vulnerabilities > Etoilewebdesign > Ultimate Product Catalog > 3.5.27

DATE CVE VULNERABILITY TITLE RISK
2023-06-27 CVE-2023-2711 Unspecified vulnerability in Etoilewebdesign Ultimate Product Catalog
The Ultimate Product Catalog WordPress plugin before 5.2.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
network
low complexity
etoilewebdesign
4.8
2022-02-07 CVE-2021-24993 Cross-Site Request Forgery (CSRF) vulnerability in Etoilewebdesign Ultimate Product Catalog
The Ultimate Product Catalog WordPress plugin before 5.0.26 does not have authorisation and CSRF checks in some AJAX actions, which could allow any authenticated users, such as subscriber to call them and add arbitrary products, or change the plugin's settings for example
network
low complexity
etoilewebdesign CWE-352
6.5