Vulnerabilities (CVE)

Filtered by vendor Wclovers Subscribe
Filtered by product Wcfm Marketplace
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-4960 1 Wclovers 1 Wcfm Marketplace 2024-01-17 N/A 5.4 MEDIUM
The WCFM Marketplace plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'wcfm_stores' shortcode in versions up to, and including, 3.6.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2022-4935 1 Wclovers 1 Wcfm Marketplace 2023-12-10 N/A 8.8 HIGH
The WCFM Marketplace plugin for WordPress is vulnerable to unauthorized modification and access of data in versions up to, and including, 3.4.11 due to missing capability checks on various AJAX actions. This makes it possible for authenticated attackers, with minimal permissions such as subscribers, to perform a wide variety of actions such as modifying shipping method details, modifying products, deleting arbitrary posts, and privilege escalation (via the wp_ajax_wcfm_vendor_store_online AJAX action).
CVE-2022-4936 1 Wclovers 1 Wcfm Marketplace 2023-12-10 N/A 8.8 HIGH
The WCFM Marketplace plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.4.11 due to missing nonce checks on various AJAX actions. This makes it possible for unauthenticated attackers to perform a wide variety of actions such as modifying shipping method details, modifying products, deleting arbitrary posts, and more, via a forged request granted they can trick a site's administrator into performing an action such as clicking on a link.