Vulnerabilities > Wpfactory > EAN FOR Woocommerce > 1.0.1

DATE CVE VULNERABILITY TITLE RISK
2023-10-20 CVE-2023-4947 Missing Authorization vulnerability in Wpfactory EAN for Woocommerce
The WooCommerce EAN Payment Gateway plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the refresh_order_ean_data AJAX action in versions up to 6.1.0.
network
low complexity
wpfactory CWE-862
4.3
2023-02-06 CVE-2023-0062 Unspecified vulnerability in Wpfactory EAN for Woocommerce
The EAN for WooCommerce WordPress plugin before 4.4.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
network
low complexity
wpfactory
5.4