Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ CVE-2022-33901 | MultiSafepay for WooCommerce Plugin up to 4.13.1 on WordPress path traversal


๐Ÿ“š CVE-2022-33901 | MultiSafepay for WooCommerce Plugin up to 4.13.1 on WordPress path traversal


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability, which was classified as critical, was found in MultiSafepay for WooCommerce Plugin up to 4.13.1. Affected is an unknown function. The manipulation leads to path traversal. This vulnerability is traded as CVE-2022-33901. It is possible to launch the attack remotely. There is no exploit available. ...



๐Ÿ“Œ CVE-2023-47777 | Automattic WooCommerce Plugin/WooCommerce Blocks Plugin on WordPress cross site scripting


๐Ÿ“ˆ 38.29 Punkte

๐Ÿ“Œ CVE-2017-17058 | WooCommerce Plugin up to 3.x on WordPress path traversal (ID 17964 / EDB-43196)


๐Ÿ“ˆ 34.01 Punkte

๐Ÿ“Œ CVE-2021-24566 | WooCommerce Currency Switcher FOX Plugin up to 1.3.6 on WordPress Shortcode path traversal


๐Ÿ“ˆ 34.01 Punkte

๐Ÿ“Œ CVE-2024-35658 | ThemeHigh Checkout Field Editor for WooCommerce Plugin up to 3.6.2 on WordPress path traversal


๐Ÿ“ˆ 34.01 Punkte

๐Ÿ“Œ Automattic WooCommerce plugin up to 3.4.5 on WordPress Privilege Check woocommerce.php denial of service


๐Ÿ“ˆ 32.65 Punkte

๐Ÿ“Œ CVE-2023-30492 | Vark Minimum Purchase for WooCommerce Plugin up to 2.0.0.1 on WooCommerce cross site scripting


๐Ÿ“ˆ 29.29 Punkte

๐Ÿ“Œ CVE-2023-51505 | realmag777 Active Products Tables for WooCommerce. Professional products tables for WooCommerce Store Plugin deserialization


๐Ÿ“ˆ 29.29 Punkte

๐Ÿ“Œ CVE-2023-4922 | wpb-show-core Plugin up to 2.2 on WordPress path path traversal


๐Ÿ“ˆ 28.6 Punkte

๐Ÿ“Œ CVE-2021-25059 | Download Plugin Plugin up to 1.x on WordPress path traversal


๐Ÿ“ˆ 26.83 Punkte

๐Ÿ“Œ CVE-2023-6825 | File Manager Plugin/File Manager Pro Plugin on WordPress path traversal


๐Ÿ“ˆ 26.83 Punkte

๐Ÿ“Œ CVE-2024-2023 | Folders Plugin/Folders Pro Plugin on WordPress handle_folders_file_upload path traversal


๐Ÿ“ˆ 26.83 Punkte

๐Ÿ“Œ Direct Download for WooCommerce Plugin auf WordPress File Inclusion Directory Traversal


๐Ÿ“ˆ 26.59 Punkte

๐Ÿ“Œ [webapps] WordPress Plugin WooCommerce 2.0/3.0 - Directory Traversal


๐Ÿ“ˆ 26.59 Punkte

๐Ÿ“Œ #0daytoday #WordPress WooCommerce 2.0/3.0 Plugin - Directory Traversal Vulnerability [#0day #Exploit]


๐Ÿ“ˆ 26.59 Punkte

๐Ÿ“Œ Direct Download for WooCommerce Plugin on WordPress File Inclusion directory traversal


๐Ÿ“ˆ 26.59 Punkte

๐Ÿ“Œ Direct Download for WooCommerce Plugin auf WordPress File Inclusion Directory Traversal


๐Ÿ“ˆ 26.59 Punkte

๐Ÿ“Œ WooCommerce Plugin bis 3.x auf WordPress Directory Traversal


๐Ÿ“ˆ 26.59 Punkte

๐Ÿ“Œ CVE-2024-0705 | Stripe Payment Plugin for WooCommerce Plugin up to 3.7.9 on WordPress sql injection


๐Ÿ“ˆ 26.47 Punkte

๐Ÿ“Œ CVE-2024-2548 | parisneo lollms-webui up to 9.4 on Windows Request Path(path).is_absolute absolute path traversal


๐Ÿ“ˆ 26.02 Punkte

๐Ÿ“Œ Low CVE-2019-14796: Mq-woocommerce-products-price-bulk-edit project Mq-woocommerce-products-price-bulk-edit


๐Ÿ“ˆ 24.64 Punkte

๐Ÿ“Œ Low CVE-2016-10987: Woocommerce Persian woocommerce sms


๐Ÿ“ˆ 24.64 Punkte

๐Ÿ“Œ Medium CVE-2019-20891: Woocommerce Woocommerce


๐Ÿ“ˆ 24.64 Punkte

๐Ÿ“Œ Medium CVE-2020-29156: Woocommerce Woocommerce


๐Ÿ“ˆ 24.64 Punkte

๐Ÿ“Œ CVE-2015-5482 | GD bbPress Attachments Plugin up to 2.2 on WordPress wp-admin/edit.php tab path traversal (ID 132656 / ID 11510)


๐Ÿ“ˆ 22.18 Punkte

๐Ÿ“Œ CVE-2015-7683 | Font Plugin up to 7.5.0 on WordPress Font.php url path traversal (ID 133930 / SBV-54187)


๐Ÿ“ˆ 22.18 Punkte

๐Ÿ“Œ CVE-2015-4694 | Zip Attachments Plugin up to 1.5.0 on WordPress download.php za_file path traversal (BID-75211 / ID 803450)


๐Ÿ“ˆ 22.18 Punkte

๐Ÿ“Œ CVE-2015-5471 | Swim Team Plugin 1.44.10777 on WordPress download.php file Absolute path traversal (ID 132653 / BID-75600)


๐Ÿ“ˆ 22.18 Punkte

๐Ÿ“Œ CVE-2015-4703 | Rename Plugin 1.0 on WordPress mysqldump_download.php dumpfname Absolute path traversal (ID 132460 / BID-75394)


๐Ÿ“ˆ 22.18 Punkte

๐Ÿ“Œ CVE-2023-0340 | Custom Content Shortcode Plugin up to 4.0.2 on WordPress Shortcode Attribute path traversal


๐Ÿ“ˆ 22.18 Punkte

๐Ÿ“Œ CVE-2023-1478 | Hummingbird Plugin up to 3.4.1 on WordPress Cache path traversal


๐Ÿ“ˆ 22.18 Punkte

๐Ÿ“Œ CVE-2023-5241 | AI ChatBot Plugin up to 4.8.9 on WordPress qcld_openai_upload_pagetraining_file path traversal (ID 175371)


๐Ÿ“ˆ 22.18 Punkte

๐Ÿ“Œ CVE-2023-5414 | Icegram Express Plugin up to 5.6.23 on WordPress path traversal


๐Ÿ“ˆ 22.18 Punkte











matomo