Vulnerabilities > Multiparcels

DATE CVE VULNERABILITY TITLE RISK
2023-08-21 CVE-2023-3366 Unspecified vulnerability in Multiparcels Shipping for Woocommerce
The MultiParcels Shipping For WooCommerce WordPress plugin before 1.15.2 does not have CRSF check when deleting a shipment, allowing attackers to make any logged in user, delete arbitrary shipment via a CSRF attack
network
low complexity
multiparcels
4.3
2023-08-21 CVE-2023-3954 Cross-site Scripting vulnerability in Multiparcels Shipping for Woocommerce
The MultiParcels Shipping For WooCommerce WordPress plugin before 1.15.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
network
low complexity
multiparcels CWE-79
6.1
2023-08-07 CVE-2023-2843 Unspecified vulnerability in Multiparcels Shipping for Woocommerce
The MultiParcels Shipping For WooCommerce WordPress plugin before 1.14.15 does not properly sanitize and escape a parameter before using it in an SQL statement, which could allow any authenticated users, such as subscribers, to perform SQL Injection attacks.
network
low complexity
multiparcels
8.8
2023-08-07 CVE-2023-3365 Unspecified vulnerability in Multiparcels Shipping for Woocommerce
The MultiParcels Shipping For WooCommerce WordPress plugin before 1.14.14 does not have authorisation when deleting shipment, allowing any authenticated users, such as subscriber to delete arbitrary shipment
network
low complexity
multiparcels
8.1
2023-08-07 CVE-2023-3671 Unspecified vulnerability in Multiparcels Shipping for Woocommerce
The MultiParcels Shipping For WooCommerce WordPress plugin before 1.15.4 does not sanitise and escape various parameters before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
network
low complexity
multiparcels
6.1