Woocommerce Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

1.032
2.031
1.129
2.125
1.223

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix145
Temporary Fix0
Workaround0
Unavailable0
Not Defined393

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High0
Functional0
Proof-of-Concept3
Unproven0
Not Defined535

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local3
Adjacent2
Network533

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High57
Low215
None266

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required321
None217

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤312
≤450
≤5167
≤6146
≤7103
≤840
≤919
≤101

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤312
≤451
≤5167
≤6157
≤799
≤833
≤918
≤101

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤341
≤487
≤5251
≤630
≤787
≤841
≤90
≤101

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤34
≤40
≤541
≤628
≤774
≤820
≤958
≤1019

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤40
≤580
≤670
≤743
≤859
≤917
≤1012

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k92
<2k420
<5k26
<10k0
<25k0
<50k0
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k393
<2k135
<5k10
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (1342): 0.0.1, 0.0.2, 0.0.3, 0.0.4, 0.1, 0.1.6, 0.1.6.1, 0.1.6.2, 0.1.6.3, 0.1.6.4, 0.1.6.5, 0.2, 0.3, 0.4, 0.5, 0.6, 0.8, 0.8.1, 0.8.2, 0.8.3, 0.8.4, 0.8.5, 0.8.6, 0.8.7, 0.8.8, 0.8.9, 0.12.4, 1, 1.0, 1.0.1, 1.0.2, 1.0.2.1, 1.0.3, 1.0.4, 1.0.5, 1.0.6, 1.0.6.1, 1.0.7, 1.0.8, 1.0.9, 1.0.11, 1.0.12, 1.0.13, 1.0.14, 1.0.15, 1.0.16, 1.0.17, 1.0.18, 1.0.19, 1.0.21, 1.0.22, 1.0.23, 1.0.24, 1.0.25, 1.0.26, 1.0.27, 1.0.28, 1.0.29, 1.0.31, 1.0.32, 1.0.33, 1.0.34, 1.0.35, 1.0.36, 1.0.37, 1.0.38, 1.0.39, 1.0.41, 1.0.42, 1.0.43, 1.0.44, 1.0.45, 1.0.46, 1.0.47, 1.0.48, 1.0.49, 1.0.51, 1.0.52, 1.0.53, 1.0.54, 1.0.55, 1.0.56, 1.0.57, 1.0.58, 1.0.59, 1.0.61, 1.0.62, 1.0.63, 1.0.64, 1.0.65, 1.0.66, 1.0.67, 1.0.68, 1.0.69, 1.0.71, 1.0.72, 1.0.73, 1.0.74, 1.0.75, 1.0.76, 1.0.77, 1.0.78, 1.0.79, 1.0.81, 1.0.82, 1.0.83, 1.0.84, 1.0.85, 1.0.86, 1.0.87, 1.0.88, 1.0.89, 1.0.91, 1.0.92, 1.0.93, 1.0.94, 1.0.95, 1.0.96, 1.01, 1.01.1, 1.01.2, 1.01.3, 1.1, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.1.5, 1.1.6, 1.1.7, 1.1.8, 1.1.9, 1.1.11, 1.1.12, 1.1.13, 1.1.14, 1.1.15, 1.1.16, 1.1.17, 1.1.18, 1.1.19, 1.1.21, 1.1.22, 1.1.23, 1.1.24, 1.1.25, 1.1.26, 1.1.27, 1.1.28, 1.1.29, 1.1.31, 1.1.32, 1.1.33, 1.1.34, 1.1.35, 1.1.36, 1.1.37, 1.1.38, 1.1.39, 1.1.41, 1.1.42, 1.1.43, 1.1.44, 1.1.45, 1.1.46, 1.1.47, 1.1.48, 1.1.49, 1.2, 1.2.1, 1.2.2, 1.2.3, 1.2.4, 1.2.5, 1.2.6, 1.2.7, 1.2.8, 1.2.9, 1.2.11, 1.2.12, 1.2.13, 1.2.14, 1.2.15, 1.2.16, 1.2.17, 1.2.18, 1.2.19, 1.2.21, 1.2.22, 1.2.23, 1.2.24, 1.2.25, 1.2.26, 1.2.27, 1.2.28, 1.2.29, 1.2.31, 1.2.32, 1.2.33, 1.2.34, 1.2.35, 1.2.36, 1.2.37, 1.2.38, 1.2.39, 1.2.41, 1.2.42, 1.2.43, 1.2.44, 1.2.45, 1.2.46, 1.2.47, 1.2.48, 1.2.49, 1.2.51, 1.2.52, 1.2.53, 1.2.54, 1.2.55, 1.2.56, 1.2.57, 1.2.58, 1.2.59, 1.2.61, 1.2.62, 1.2.63, 1.2.64, 1.2.65, 1.2.66, 1.2.67, 1.2.68, 1.2.69, 1.2.71, 1.2.72, 1.2.73, 1.2.74, 1.2.75, 1.2.76, 1.2.77, 1.2.78, 1.2.79, 1.2.81, 1.2.82, 1.2.83, 1.2.84, 1.2.85, 1.2.86, 1.2.87, 1.2.88, 1.2.89, 1.2.101, 1.2.104, 1.3, 1.3.1, 1.3.2, 1.3.3, 1.3.4, 1.3.4.1, 1.3.4.2, 1.3.5, 1.3.6, 1.3.7, 1.3.8, 1.3.9, 1.3.11, 1.3.12, 1.3.13, 1.3.14, 1.3.15, 1.3.16, 1.3.17, 1.3.18, 1.3.19, 1.3.21, 1.3.22, 1.3.23, 1.3.24, 1.3.25, 1.4, 1.4.1, 1.4.2, 1.4.3, 1.4.4, 1.4.5, 1.4.6, 1.4.7, 1.4.8, 1.4.9, 1.4.11, 1.4.12, 1.4.13, 1.4.14, 1.4.15, 1.4.16, 1.4.17, 1.4.18, 1.4.19, 1.4.21, 1.4.22, 1.4.23, 1.4.24, 1.4.25, 1.4.26, 1.4.27, 1.4.28, 1.4.29, 1.4.31, 1.4.32, 1.4.33, 1.4.34, 1.4.35, 1.4.36, 1.4.37, 1.5, 1.5.1, 1.5.2, 1.5.3, 1.5.4, 1.5.5, 1.5.6, 1.5.7, 1.5.8, 1.5.9, 1.5.11, 1.5.12, 1.5.13, 1.5.14, 1.5.15, 1.5.16, 1.5.17, 1.5.18, 1.5.19, 1.5.21, 1.5.22, 1.5.23, 1.5.24, 1.5.25, 1.5.26, 1.5.27, 1.5.28, 1.5.29, 1.5.31, 1.5.32, 1.5.33, 1.5.34, 1.5.35, 1.5.36, 1.5.37, 1.5.38, 1.5.39, 1.5.41, 1.5.42, 1.5.43, 1.5.44, 1.5.45, 1.5.46, 1.5.47, 1.5.48, 1.5.49, 1.6, 1.6.1, 1.6.2, 1.6.3, 1.6.4, 1.6.4.1, 1.6.4.2, 1.6.4.3, 1.6.4.4, 1.6.5, 1.6.5.1, 1.6.6, 1.6.7, 1.6.8, 1.6.9, 1.6.11, 1.6.12, 1.6.13, 1.6.14, 1.6.15, 1.6.16, 1.6.17, 1.6.18, 1.6.19, 1.6.21, 1.6.22, 1.6.23, 1.6.24, 1.6.25, 1.6.26, 1.6.27, 1.6.28, 1.6.29, 1.6.31, 1.6.32, 1.6.33, 1.6.34, 1.6.35, 1.6.36, 1.6.37, 1.6.38, 1.6.39, 1.6.41, 1.6.42, 1.6.43, 1.6.44, 1.6.45, 1.6.46, 1.6.47, 1.6.48, 1.6.49, 1.7, 1.7.1, 1.7.2, 1.7.3, 1.7.4, 1.7.5, 1.7.6, 1.7.7, 1.7.8, 1.7.9, 1.8, 1.8.1, 1.8.2, 1.8.3, 1.8.4, 1.8.5, 1.8.6, 1.8.7, 1.8.8, 1.8.9, 1.8.11, 1.8.12, 1.8.13, 1.9, 1.9.1, 1.9.2, 1.9.3, 1.9.4, 1.9.5, 1.9.6, 1.9.7, 1.9.8, 1.9.9, 1.9.11, 1.9.12, 1.9.13, 1.9.14, 1.10, 1.11, 1.12, 1.13, 1.13.1, 1.13.2, 1.13.3, 1.13.4, 1.13.5, 1.13.6, 1.13.7, 1.13.8, 1.13.9, 1.13.11, 1.13.12, 1.13.13, 1.13.14, 1.13.15, 1.13.16, 1.13.17, 1.13.18, 1.13.19, 1.13.21, 1.13.22, 1.13.23, 1.13.24, 1.13.25, 1.13.26, 1.13.27, 1.13.28, 1.13.29, 1.13.31, 1.13.32, 1.13.33, 1.13.34, 1.13.35, 1.13.36, 1.13.37, 1.13.38, 1.13.39, 1.13.41, 1.14, 1.14.1, 1.14.2, 1.14.3, 1.14.4, 1.14.5, 1.14.6, 1.14.7, 1.14.8, 1.14.9, 1.14.11, 1.14.12, 1.14.13, 1.15, 1.15.1, 1.15.2, 1.15.3, 1.16, 1.16.1, 1.16.2, 1.16.3, 1.16.4, 1.16.5, 1.16.6, 1.16.7, 1.16.8, 1.17, 1.18, 1.19, 1.19.1, 1.19.2, 1.19.3, 1.19.4, 1.19.5, 1.20, 1.21, 1.22, 1.23, 1.24, 1.25, 1.26, 1.27, 1.28, 1.29, 1.30, 1.31, 1.32, 1.33, 1.34, 1.35, 1.36, 1.37, 1.38, 1.39, 1.40, 1.40.1, 1.40.2, 1.40.3, 1.41, 1.42, 1.43, 1.44, 1.45, 1.46, 1.47, 1.48, 1.49, 1.49.1, 1.49.2, 1.49.3, 1.50, 1.51, 1.52, 1.53, 1.54, 1.55, 1.56, 1.57, 1.58, 1.59, 1.60, 1.61, 1.62, 2, 2.0, 2.0.0.1, 2.0.1, 2.0.2, 2.0.2.02, 2.0.3, 2.0.3.1, 2.0.3.2, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.9, 2.0.11, 2.0.12, 2.0.13, 2.0.14, 2.0.15, 2.0.16, 2.0.17, 2.0.18, 2.0.19, 2.0.21, 2.0.22, 2.0.23, 2.0.24, 2.0.25, 2.0.26, 2.0.27, 2.0.28, 2.0.29, 2.0.31, 2.0.32, 2.0.33, 2.0.34, 2.0.35, 2.0.36, 2.0.37, 2.0.38, 2.0.39, 2.0.41, 2.0.42, 2.0.43, 2.0.44, 2.0.45, 2.0.46, 2.0.47, 2.0.48, 2.0.49, 2.0.51, 2.0.52, 2.0.53, 2.0.54, 2.0.55, 2.0.56, 2.0.57, 2.0.58, 2.0.59, 2.0.61, 2.0.62, 2.0.63, 2.0.64, 2.0.65, 2.0.66, 2.0.67, 2.0.68, 2.1, 2.1.1, 2.1.2, 2.1.3, 2.1.4, 2.1.4.1, 2.1.5, 2.1.6, 2.1.7, 2.1.8, 2.1.9, 2.1.11, 2.1.12, 2.1.13, 2.1.14, 2.1.15, 2.1.16, 2.1.17, 2.1.18, 2.1.19, 2.1.21, 2.1.22, 2.1.23, 2.1.24, 2.1.25, 2.1.26, 2.1.27, 2.1.28, 2.1.29, 2.1.31, 2.1.32, 2.1.33, 2.1.34, 2.1.35, 2.1.36, 2.1.37, 2.1.38, 2.1.39, 2.1.41, 2.1.42, 2.1.43, 2.1.44, 2.1.45, 2.1.46, 2.1.47, 2.1.48, 2.1.49, 2.1.51, 2.1.52, 2.1.53, 2.1.54, 2.1.55, 2.1.56, 2.1.57, 2.1.58, 2.1.59, 2.1.61, 2.1.62, 2.1.63, 2.1.64, 2.1.65, 2.1.66, 2.1.67, 2.1.68, 2.1.69, 2.1.71, 2.1.72, 2.1.73, 2.1.74, 2.1.75, 2.1.76, 2.1.77, 2.1.78, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.7, 2.2.8, 2.2.9, 2.2.11, 2.2.12, 2.2.13, 2.2.14, 2.2.15, 2.2.16, 2.2.17, 2.2.18, 2.2.19, 2.2.21, 2.2.22, 2.2.23, 2.2.24, 2.2.25, 2.2.26, 2.2.27, 2.2.28, 2.2.29, 2.2.31, 2.2.32, 2.2.33, 2.2.34, 2.2.35, 2.2.36, 2.2.37, 2.2.38, 2.2.39, 2.2.41, 2.2.42, 2.2.43, 2.2.44, 2.2.45, 2.2.46, 2.2.47, 2.2.48, 2.2.49, 2.2.51, 2.2.52, 2.2.53, 2.2.54, 2.2.55, 2.2.56, 2.2.57, 2.2.58, 2.2.59, 2.2.61, 2.2.62, 2.2.63, 2.2.64, 2.2.65, 2.2.66, 2.2.67, 2.2.68, 2.2.69, 2.2.71, 2.2.72, 2.2.73, 2.2.74, 2.2.75, 2.3, 2.3.1, 2.3.2, 2.3.3, 2.3.4, 2.3.5, 2.3.6, 2.3.7, 2.4, 2.4.1, 2.4.2, 2.4.3, 2.4.4, 2.4.5, 2.4.6, 2.4.7, 2.4.8, 2.4.9, 2.4.11, 2.4.12, 2.4.13, 2.4.14, 2.5, 2.5.1, 2.5.2, 2.5.3, 2.5.4, 2.5.5, 2.5.6, 2.5.7, 2.5.8, 2.5.9, 2.5.11, 2.5.12, 2.5.13, 2.5.14, 2.5.15, 2.6, 2.6.1, 2.6.2, 2.6.3, 2.6.4, 2.6.5, 2.6.6, 2.6.7, 2.6.8, 2.7, 2.7.1, 2.7.2, 2.8, 2.8.1, 2.8.2, 2.8.3, 2.9, 2.9.1, 2.9.2, 2.9.3, 2.9.4, 2.9.5, 2.9.6, 2.9.7, 2.9.8, 2.10, 2.10.1, 2.10.2, 2.10.3, 2.10.4, 2.10.5, 2.10.6, 2.10.7, 2.11, 2.11.1, 2.11.2, 2.11.3, 2.12, 2.13, 2.14, 2.15, 2.23, 2.23.1, 3, 3.0, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.0.7, 3.0.8, 3.0.9, 3.0.11, 3.0.12, 3.0.13, 3.0.14, 3.0.15, 3.0.16, 3.0.17, 3.0.18, 3.0.19, 3.1, 3.1.1, 3.1.2, 3.1.3, 3.1.4, 3.1.5, 3.1.6, 3.1.7, 3.1.8, 3.1.9, 3.2, 3.2.1, 3.2.2, 3.2.3, 3.2.4, 3.2.5, 3.2.6, 3.2.7, 3.2.8, 3.2.9, 3.2.11, 3.3, 3.3.1, 3.3.2, 3.3.3, 3.3.4, 3.3.5, 3.3.6, 3.3.7, 3.3.8, 3.3.9, 3.3.11, 3.3.12, 3.3.13, 3.3.14, 3.3.15, 3.3.16, 3.3.17, 3.3.18, 3.3.19, 3.3.21, 3.3.22, 3.3.23, 3.3.24, 3.3.25, 3.3.26, 3.3.27, 3.3.28, 3.3.29, 3.3.31, 3.3.32, 3.3.33, 3.3.34, 3.3.35, 3.3.36, 3.3.37, 3.3.38, 3.3.39, 3.3.41, 3.3.42, 3.3.43, 3.3.44, 3.3.45, 3.3.46, 3.3.47, 3.3.48, 3.3.49, 3.4, 3.4.1, 3.4.2, 3.4.3, 3.4.4, 3.4.5, 3.4.6, 3.4.7, 3.4.8, 3.4.9, 3.4.11, 3.4.12, 3.4.13, 3.4.14, 3.4.15, 3.4.16, 3.4.17, 3.4.18, 3.4.19, 3.5, 3.5.1, 3.5.2, 3.5.3, 3.5.4, 3.5.5, 3.5.6, 3.5.7, 3.5.8, 3.5.8.1, 3.5.8.2, 3.5.9, 3.5.11, 3.5.12, 3.6, 3.6.1, 3.6.2, 3.6.3, 3.6.4, 3.7, 3.7.0.1, 3.7.0.2, 3.7.0.3, 3.7.0.4, 3.7.0.5, 3.7.0.6, 3.7.1, 3.7.2, 3.7.3, 3.7.4, 3.7.5, 3.7.6, 3.7.7, 3.7.8, 3.7.9, 3.8, 3.8.1, 3.8.2, 3.8.3, 3.8.4, 3.8.5, 3.8.6, 3.8.7, 3.8.8, 3.8.9, 3.8.11, 3.9, 3.9.1, 3.9.2, 3.9.3, 3.9.4, 3.9.5, 3.10, 3.11, 3.12, 3.13, 3.14, 3.15, 3.16, 3.17, 3.18, 3.19, 3.20, 3.20.1, 3.20.2, 3.23, 3.23.1, 4, 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 4.0.8, 4.1, 4.1.1, 4.1.2, 4.1.3, 4.1.4, 4.1.5, 4.2, 4.2.1, 4.2.2, 4.2.3, 4.2.4, 4.2.5, 4.2.6, 4.2.7, 4.2.8, 4.3, 4.3.1, 4.3.2, 4.3.3, 4.4, 4.4.1, 4.4.2, 4.5, 4.6, 4.6.1, 4.6.2, 4.6.3, 4.6.4, 4.6.5, 4.6.6, 4.6.7, 4.7, 4.7.1, 4.8, 4.9, 4.9.1, 4.9.2, 4.9.3, 4.9.4, 4.9.5, 4.9.6, 4.9.7, 4.9.8, 4.9.9, 4.9.11, 4.9.12, 4.9.13, 4.9.14, 4.9.15, 4.9.16, 4.9.17, 4.9.18, 4.9.19, 4.9.21, 4.9.22, 4.9.23, 4.9.24, 4.9.25, 4.9.26, 4.9.27, 4.9.28, 4.9.29, 4.9.31, 4.9.32, 4.9.33, 4.9.34, 4.9.35, 4.9.36, 4.9.37, 4.9.38, 4.9.39, 4.9.41, 4.9.42, 4.9.43, 4.9.44, 4.9.45, 4.9.46, 4.9.47, 4.9.48, 4.9.49, 4.10, 4.11, 4.13, 4.13.1, 4.45, 4.45.1, 5, 5.0, 5.0.1, 5.0.2, 5.1, 5.2, 5.2.1, 5.2.2, 5.2.3, 5.3, 5.3.1, 5.3.2, 5.3.3, 5.3.3.1, 5.3.4, 5.3.5, 5.3.6, 5.3.7, 5.3.8, 5.3.9, 5.4, 5.4.1, 5.4.2, 5.4.3, 5.4.4, 5.4.5, 5.4.6, 5.4.7, 5.4.8, 5.5, 5.5.1, 5.5.2, 5.5.3, 5.6, 5.6.1, 5.6.2, 5.6.3, 5.6.4, 5.6.5, 5.6.6, 5.7, 5.7.1, 5.7.2, 5.7.3, 5.7.4, 5.7.5, 5.8, 5.8.1, 5.8.2, 5.8.3, 5.8.4, 5.8.5, 5.9, 5.10, 5.11, 5.12, 5.13, 5.14, 5.14.1, 5.14.2, 5.15, 5.15.1, 5.15.2, 5.16, 5.17, 5.18, 5.19, 5.20, 5.21, 5.22, 5.23, 5.24, 5.25, 5.26, 5.27, 5.28, 5.29, 5.30, 5.31, 5.32, 5.33, 5.34, 5.35, 5.36, 5.37, 5.38, 5.38.1, 5.38.2, 5.38.3, 5.38.4, 5.38.5, 5.38.6, 5.38.7, 5.38.8, 5.38.9, 5.38.11, 5.38.12, 5.39, 5.40, 5.41, 5.42, 5.43, 5.44, 5.45, 5.46, 5.47, 6.0, 6.1, 6.2, 6.3, 6.3.1, 6.4, 6.5, 6.5.1, 6.5.2, 6.5.3, 6.5.4, 6.5.5, 6.5.6, 6.5.7, 6.5.8, 6.5.9, 6.5.11, 7.0, 7.1, 7.1.1, 7.1.2, 7.1.3, 7.1.4, 7.1.5, 7.1.6, 7.1.7, 7.2, 7.3, 7.3.1, 7.3.2, 7.3.3, 7.3.4, 7.3.5, 7.3.6, 7.3.7, 7.3.8, 7.3.9, 7.3.11, 7.4, 8.0, 8.1, 8.2, 8.2.1, 8.2.2, 8.3, 8.4, 8.5, 8.5.1, 8.5.2, 8.7, 8.7.1, 8.7.2, 8.7.3, 8.7.4, 8.7.5, 11.2, 11.2.1, 11.2.2, 12.0, 12.1, 12.2, 12.3, 12.4, 13.2, 13.2.1, 13.2.2, 13.2.3, 13.2.4, 13.2.5, 13.3, 13.3.1, 17.0, 17.1, 17.2, 17.3, 18.0, 18.1, 18.2, 18.3, 21.0, 21.1, 21.2, 21.3, 21.4, 21.5, 21.6, 23.0, 29.0, 29.1, 29.2, 29.3, 29.4, 29.5, 29.6, 32, 32.0.1, 32.0.2, 32.0.3, 32.0.4, 32.0.5, 32.0.6, 59.0, 59.1, 59.2, 59.3, 20221130

Software Type: E-Commerce Management Software

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
04/18/20243.53.4Customer Reviews for WooCommerce Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.21CVE-2024-3731
04/18/20246.16.1OnTheGoSystems WooCommerce Multilingual & Multicurrency Plugin sql injection$0-$5k$0-$5kNot DefinedNot Defined0.17-CVE-2024-32602
04/18/20245.75.6extendWP Import Content in WordPress & WooCommerce with Excel Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.29-CVE-2024-32585
04/18/20243.53.4EAN for WooCommerce Shortcode alg_wc_ean_product_meta cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.50-CVE-2023-6892
04/18/20244.34.2EAN for WooCommerce Plugin resource injection$0-$5k$0-$5kNot DefinedNot Defined0.38-CVE-2023-6897
04/17/20245.35.2AdTribes Product Feed Pro for WooCommerce Plugin log file$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-32513
04/17/20244.34.2WPClever WPC Grouped Product for WooCommerce Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.09CVE-2024-32520
04/17/20244.34.2Nuggethon Custom Order Statuses for WooCommerce Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-32524
04/17/20244.34.2Jaed Mosharraf & Pluginbazar Team Open Close WooCommerce Store Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-32522
04/17/20244.34.2Palscode Multi Currency for WooCommerce Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-32516
04/17/20244.34.2WooCommerce & WordPress Tutorials Custom Thank You Page Customize for WooCommerce by Binary Carpenter Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-32517
04/17/20244.34.2GutenGeek GG Woo Feed for WooCommerce Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-32519
04/16/20244.34.2ivole Customer Reviews for WooCommerce Plugin woocommerce_json_search_coupons authorization$0-$5k$0-$5kNot DefinedNot Defined0.12CVE-2024-3869
04/16/20244.34.2Customer Reviews for WooCommerce Plugin Email Sending authorization$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-3243
04/16/20246.36.12Checkout Payment Gateway for WooCommerce Plugin sniff_ins authorization$0-$5k$0-$5kNot DefinedNot Defined0.09CVE-2024-0629
04/16/20242.42.4WooCommerce Google Feed Manager Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-3067
04/15/20246.16.1ExportFeed Product Feed on WooCommerce for Google Plugin sql injection$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-32087
04/15/20244.34.2RedNao Extra Product Options Builder for WooCommerce Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-31940
04/15/20244.34.2Tyche Currency per Product for WooCommerce Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-31920
04/15/20244.34.2Tyche Product Input Fields for WooCommerce Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-31431
04/15/20244.34.2Omnisend Email Marketing for WooCommerce Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-32101
04/15/20244.34.2MultiParcels Shipping For WooCommerce Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-32095
04/15/20244.84.8WP Swings Wallet System for WooCommerce Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-32446
04/15/20244.34.2Tyche Softwares Order Delivery Date for WooCommerce Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2024-32434
04/15/20244.34.1Automattic WooCommerce Plugin access control$0-$5k$0-$5kNot DefinedOfficial Fix0.07CVE-2024-1310

513 more entries are not shown

Might our Artificial Intelligence support you?

Check our Alexa App!