Vulnerabilities > Woocommerce

DATE CVE VULNERABILITY TITLE RISK
2023-07-31 CVE-2023-3508 Unspecified vulnerability in Woocommerce Pre-Orders 1.9.0/2.0.0
The WooCommerce Pre-Orders WordPress plugin before 2.0.3 has a flawed CSRF check when processing its tab actions, which could allow attackers to make logged in admins email pre-orders customer, change the released date, mark all pre-orders of a specific product as complete or cancel via CSRF attacks
network
low complexity
woocommerce
6.5
2023-07-17 CVE-2023-36511 Cross-Site Request Forgery (CSRF) vulnerability in Woocommerce Order Barcodes
Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce WooCommerce Order Barcodes plugin <= 1.6.4 versions.
network
low complexity
woocommerce CWE-352
8.8
2023-07-17 CVE-2023-36513 Cross-Site Request Forgery (CSRF) vulnerability in Woocommerce Automatewoo
Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce AutomateWoo plugin <= 5.7.5 versions.
network
low complexity
woocommerce CWE-352
8.8
2023-07-17 CVE-2023-36514 Cross-Site Request Forgery (CSRF) vulnerability in Woocommerce Shipping multiple Addresses
Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce Shipping Multiple Addresses plugin <= 3.8.5 versions.
network
low complexity
woocommerce CWE-352
8.8
2023-07-17 CVE-2023-35880 Cross-Site Request Forgery (CSRF) vulnerability in Woocommerce Brands 1.6.49
Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce WooCommerce Brands plugin <= 1.6.49 versions.
network
low complexity
woocommerce CWE-352
8.8
2023-06-22 CVE-2023-35917 Cross-Site Request Forgery (CSRF) vulnerability in Woocommerce Paypal Payments
Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce PayPal Payments plugin <= 2.0.4 versions.
network
low complexity
woocommerce CWE-352
8.8
2023-06-22 CVE-2023-35918 Cross-site Scripting vulnerability in Woocommerce Bulk Stock Management
Unauth.
network
low complexity
woocommerce CWE-79
6.1
2023-06-14 CVE-2023-34000 Authorization Bypass Through User-Controlled Key vulnerability in Woocommerce Stripe Payment Gateway
Unauth.
network
low complexity
woocommerce CWE-639
7.5
2023-06-05 CVE-2015-10115 Open Redirect vulnerability in Woocommerce Sidebar Manager to Woosidebars Converter
A vulnerability, which was classified as problematic, was found in WooSidebars Sidebar Manager Converter Plugin up to 1.1.1 on WordPress.
network
low complexity
woocommerce CWE-601
6.1
2023-06-05 CVE-2015-10113 Open Redirect vulnerability in Woocommerce Wooframework Tweaks 1.0.0/1.0.1
A vulnerability classified as problematic was found in WooFramework Tweaks Plugin up to 1.0.1 on WordPress.
network
low complexity
woocommerce CWE-601
6.1