Vulnerabilities (CVE)

Filtered by vendor Wedevs Subscribe
Filtered by product Dokan
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-3194 1 Wedevs 1 Dokan 2024-01-24 N/A 5.4 MEDIUM
The Dokan WordPress plugin before 3.6.4 allows vendors to inject arbitrary javascript in product reviews, which may allow them to run stored XSS attacks against other users like site administrators.
CVE-2023-34382 1 Wedevs 1 Dokan 2023-12-28 N/A 8.8 HIGH
Deserialization of Untrusted Data vulnerability in weDevs Dokan – Best WooCommerce Multivendor Marketplace Solution – Build Your Own Amazon, eBay, Etsy.This issue affects Dokan – Best WooCommerce Multivendor Marketplace Solution – Build Your Own Amazon, eBay, Etsy: from n/a through 3.7.19.
CVE-2023-26525 1 Wedevs 1 Dokan 2023-12-27 N/A 8.1 HIGH
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs Dokan – Best WooCommerce Multivendor Marketplace Solution – Build Your Own Amazon, eBay, Etsy.This issue affects Dokan – Best WooCommerce Multivendor Marketplace Solution – Build Your Own Amazon, eBay, Etsy: from n/a through 3.7.12.
CVE-2020-36748 1 Wedevs 1 Dokan 2023-12-10 N/A 4.3 MEDIUM
The Dokan plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.0.8. This is due to missing or incorrect nonce validation on the handle_order_export() function. This makes it possible for unauthenticated attackers to trigger an order export via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2022-3915 1 Wedevs 1 Dokan 2023-12-10 N/A 9.8 CRITICAL
The Dokan WordPress plugin before 3.7.6 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users