Vulnerabilities (CVE)

Filtered by vendor Automattic Subscribe
Filtered by product Woopayments
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-51503 1 Automattic 1 Woopayments 2024-01-05 N/A 7.5 HIGH
Authorization Bypass Through User-Controlled Key vulnerability in Automattic WooPayments – Fully Integrated Solution Built and Supported by Woo.This issue affects WooPayments – Fully Integrated Solution Built and Supported by Woo: from n/a through 6.9.2.
CVE-2023-35916 1 Automattic 1 Woopayments 2023-12-29 N/A 7.5 HIGH
Authorization Bypass Through User-Controlled Key vulnerability in Automattic WooPayments – Fully Integrated Solution Built and Supported by Woo.This issue affects WooPayments – Fully Integrated Solution Built and Supported by Woo: from n/a through 5.9.0.
CVE-2023-35915 1 Automattic 1 Woopayments 2023-12-29 N/A 9.8 CRITICAL
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Automattic WooPayments – Fully Integrated Solution Built and Supported by Woo.This issue affects WooPayments – Fully Integrated Solution Built and Supported by Woo: from n/a through 5.9.0.
CVE-2023-49828 1 Automattic 1 Woopayments 2023-12-18 N/A 5.4 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic WooPayments – Fully Integrated Solution Built and Supported by Woo allows Stored XSS.This issue affects WooPayments – Fully Integrated Solution Built and Supported by Woo: from n/a through 6.4.2.
CVE-2023-28121 1 Automattic 2 Woocommerce Payments, Woopayments 2023-12-18 N/A 9.8 CRITICAL
An issue in WooCommerce Payments plugin for WordPress (versions 5.6.1 and lower) allows an unauthenticated attacker to send requests on behalf of an elevated user, like administrator. This allows a remote, unauthenticated attacker to gain admin access on a site that has the affected version of the plugin activated.