Vulnerabilities (CVE)

Filtered by vendor Cusrev Subscribe
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0079 1 Cusrev 1 Customer Reviews For Woocommerce 2024-01-23 N/A 5.4 MEDIUM
The Customer Reviews for WooCommerce WordPress plugin before 5.17.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
CVE-2023-6979 1 Cusrev 1 Customer Reviews For Woocommerce 2024-01-18 N/A 8.8 HIGH
The Customer Reviews for WooCommerce plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ivole_import_upload_csv AJAX action in all versions up to, and including, 5.38.9. This makes it possible for authenticated attackers, with author-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
CVE-2023-0080 1 Cusrev 1 Customer Reviews For Woocommerce 2023-12-10 N/A 8.8 HIGH
The Customer Reviews for WooCommerce WordPress plugin before 5.16.0 does not validate one of its shortcode attribute, which could allow users with a contributor role and above to include arbitrary files via a traversal attack. This could also allow them to read non PHP files and retrieve their content. RCE could also be achieved if the attacker manage to upload a malicious image containing PHP code, and then include it via the affected attribute, on a default WP install, authors could easily achieve that given that they have the upload_file capability.
CVE-2022-40194 1 Cusrev 1 Customer Reviews For Woocommerce 2023-12-10 N/A 7.5 HIGH
Unauthenticated Sensitive Information Disclosure vulnerability in Customer Reviews for WooCommerce plugin <= 5.3.5 at WordPress
CVE-2022-38134 1 Cusrev 1 Customer Reviews For Woocommerce 2023-12-10 N/A 8.8 HIGH
Authenticated (subscriber+) Broken Access Control vulnerability in Customer Reviews for WooCommerce plugin <= 5.3.5 at WordPress.
CVE-2022-38470 1 Cusrev 1 Customer Reviews For Woocommerce 2023-12-10 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in Customer Reviews for WooCommerce plugin <= 5.3.5 at WordPress.