Woocommerce Plugin Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

2.021
1.021
2.119
1.118
2.216

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix88
Temporary Fix0
Workaround0
Unavailable0
Not Defined249

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High0
Functional0
Proof-of-Concept1
Unproven0
Not Defined336

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local0
Adjacent2
Network335

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High39
Low139
None159

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required195
None142

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤310
≤436
≤5113
≤687
≤756
≤827
≤98
≤100

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤310
≤437
≤5113
≤691
≤755
≤824
≤97
≤100

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤330
≤458
≤5152
≤622
≤753
≤822
≤90
≤100

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤34
≤40
≤530
≤615
≤740
≤813
≤934
≤108

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤40
≤557
≤652
≤732
≤831
≤910
≤106

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k59
<2k264
<5k14
<10k0
<25k0
<50k0
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k248
<2k80
<5k9
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (882): 0.1, 0.2, 0.3, 0.4, 0.5, 0.6, 0.12.4, 1, 1.0, 1.0.1, 1.0.2, 1.0.2.1, 1.0.3, 1.0.4, 1.0.5, 1.0.6, 1.0.6.1, 1.0.6.2, 1.0.7, 1.0.8, 1.0.9, 1.0.11, 1.0.12, 1.0.13, 1.0.14, 1.0.15, 1.0.16, 1.0.17, 1.0.18, 1.0.19, 1.0.21, 1.0.22, 1.0.23, 1.0.24, 1.0.25, 1.0.26, 1.0.27, 1.0.28, 1.0.29, 1.0.31, 1.0.32, 1.0.33, 1.0.34, 1.0.35, 1.0.36, 1.0.37, 1.0.38, 1.0.39, 1.0.41, 1.0.42, 1.0.43, 1.0.44, 1.0.45, 1.0.46, 1.0.47, 1.0.48, 1.0.49, 1.0.51, 1.0.52, 1.0.53, 1.0.54, 1.0.55, 1.0.56, 1.0.57, 1.0.58, 1.0.59, 1.0.61, 1.0.62, 1.0.63, 1.0.64, 1.0.65, 1.0.66, 1.0.67, 1.0.68, 1.0.69, 1.0.71, 1.0.72, 1.0.73, 1.0.74, 1.0.75, 1.0.76, 1.0.77, 1.0.78, 1.0.79, 1.0.81, 1.0.82, 1.0.83, 1.0.84, 1.0.85, 1.0.86, 1.0.87, 1.0.88, 1.0.89, 1.0.91, 1.0.92, 1.0.93, 1.0.94, 1.0.95, 1.0.96, 1.1, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.1.5, 1.1.6, 1.1.7, 1.1.8, 1.1.9, 1.1.11, 1.1.12, 1.2, 1.2.1, 1.2.2, 1.2.3, 1.2.4, 1.2.5, 1.2.6, 1.2.7, 1.2.8, 1.2.9, 1.2.11, 1.2.12, 1.2.13, 1.2.14, 1.2.15, 1.2.16, 1.2.17, 1.2.18, 1.2.19, 1.2.21, 1.2.22, 1.2.23, 1.2.24, 1.2.25, 1.2.26, 1.2.27, 1.2.28, 1.2.29, 1.2.31, 1.2.104, 1.3, 1.3.1, 1.3.2, 1.3.3, 1.3.4, 1.3.5, 1.3.6, 1.3.7, 1.3.8, 1.3.9, 1.3.11, 1.3.12, 1.3.13, 1.3.14, 1.3.15, 1.3.16, 1.3.17, 1.3.18, 1.3.19, 1.3.21, 1.3.22, 1.3.23, 1.3.24, 1.3.25, 1.4, 1.4.1, 1.4.2, 1.4.3, 1.4.4, 1.4.5, 1.4.6, 1.4.7, 1.4.8, 1.4.9, 1.4.11, 1.4.12, 1.4.13, 1.4.14, 1.4.15, 1.5, 1.5.1, 1.5.2, 1.5.3, 1.5.4, 1.5.5, 1.5.6, 1.5.7, 1.5.8, 1.5.9, 1.5.11, 1.5.12, 1.5.13, 1.5.14, 1.5.15, 1.5.16, 1.5.17, 1.5.18, 1.5.19, 1.5.21, 1.5.22, 1.5.23, 1.5.24, 1.5.25, 1.5.26, 1.5.27, 1.5.28, 1.5.29, 1.5.31, 1.5.32, 1.5.33, 1.5.34, 1.5.35, 1.5.36, 1.5.37, 1.5.38, 1.5.39, 1.5.41, 1.5.42, 1.5.43, 1.5.44, 1.5.45, 1.5.46, 1.5.47, 1.5.48, 1.5.49, 1.6, 1.6.1, 1.6.2, 1.6.3, 1.6.4, 1.6.5, 1.6.6, 1.6.7, 1.6.8, 1.7, 1.7.1, 1.7.2, 1.7.3, 1.7.4, 1.7.5, 1.7.6, 1.7.7, 1.7.8, 1.7.9, 1.8, 1.8.1, 1.8.2, 1.8.3, 1.8.4, 1.8.5, 1.8.6, 1.8.7, 1.8.8, 1.8.9, 1.9, 1.9.1, 1.9.2, 1.9.3, 1.9.4, 1.9.5, 1.9.6, 1.9.7, 1.9.8, 1.9.9, 1.9.11, 1.9.12, 1.9.13, 1.9.14, 1.10, 1.11, 1.12, 1.13, 1.13.1, 1.13.2, 1.13.3, 1.13.4, 1.13.5, 1.13.6, 1.13.7, 1.13.8, 1.13.9, 1.13.11, 1.13.12, 1.13.13, 1.13.14, 1.13.15, 1.13.16, 1.13.17, 1.13.18, 1.13.19, 1.13.21, 1.13.22, 1.13.23, 1.13.24, 1.13.25, 1.13.26, 1.13.27, 1.13.28, 1.13.29, 1.13.31, 1.13.32, 1.13.33, 1.13.34, 1.13.35, 1.13.36, 1.13.37, 1.13.38, 1.13.39, 1.13.41, 1.14, 1.14.1, 1.14.2, 1.14.3, 1.14.4, 1.14.5, 1.14.6, 1.14.7, 1.14.8, 1.14.9, 1.14.11, 1.14.12, 1.14.13, 1.15, 1.15.1, 1.15.2, 1.15.3, 1.16, 1.16.1, 1.16.2, 1.16.3, 1.16.4, 1.16.5, 1.16.6, 1.16.7, 1.16.8, 1.17, 1.18, 1.19, 1.19.1, 1.19.2, 1.19.3, 1.19.4, 1.19.5, 1.20, 1.21, 1.40.1, 1.40.2, 1.40.3, 1.49, 1.49.1, 1.49.2, 1.49.3, 2, 2.0, 2.0.0.1, 2.0.1, 2.0.2, 2.0.2.02, 2.0.3, 2.0.3.1, 2.0.3.2, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.9, 2.0.11, 2.0.12, 2.0.13, 2.0.14, 2.0.15, 2.0.16, 2.0.17, 2.0.18, 2.0.19, 2.0.21, 2.0.22, 2.0.23, 2.0.24, 2.0.25, 2.0.26, 2.0.27, 2.0.28, 2.0.29, 2.0.31, 2.0.32, 2.0.33, 2.0.34, 2.0.35, 2.0.36, 2.0.37, 2.0.38, 2.0.39, 2.0.41, 2.0.42, 2.0.43, 2.0.44, 2.0.45, 2.0.46, 2.0.47, 2.0.48, 2.0.49, 2.0.51, 2.0.52, 2.0.53, 2.0.54, 2.0.55, 2.0.56, 2.0.57, 2.0.58, 2.0.59, 2.0.61, 2.0.62, 2.0.63, 2.0.64, 2.0.65, 2.0.66, 2.0.67, 2.0.68, 2.1, 2.1.1, 2.1.2, 2.1.3, 2.1.4, 2.1.5, 2.1.6, 2.1.7, 2.1.8, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.7, 2.2.8, 2.2.9, 2.2.11, 2.2.12, 2.3, 2.3.1, 2.3.2, 2.3.3, 2.3.4, 2.3.5, 2.3.6, 2.3.7, 2.4, 2.4.1, 2.4.2, 2.4.3, 2.5, 2.5.1, 2.5.2, 2.5.3, 2.5.4, 2.5.5, 2.5.6, 2.5.7, 2.5.8, 2.5.9, 2.6, 2.6.1, 2.6.2, 2.6.3, 2.6.4, 2.6.5, 2.6.6, 2.6.7, 2.6.8, 2.7, 2.7.1, 2.7.2, 2.7.3, 2.7.4, 2.8, 2.9, 2.9.1, 2.9.2, 2.9.3, 2.9.4, 2.9.5, 2.9.6, 2.9.7, 2.9.8, 2.10, 2.11, 2.12, 2.12.1, 3, 3.0, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.0.7, 3.0.8, 3.0.9, 3.0.11, 3.0.12, 3.0.13, 3.0.14, 3.0.15, 3.0.16, 3.0.17, 3.0.18, 3.0.19, 3.1, 3.1.1, 3.1.2, 3.1.3, 3.1.4, 3.1.5, 3.1.6, 3.1.7, 3.1.8, 3.1.9, 3.2, 3.2.1, 3.2.2, 3.2.3, 3.2.4, 3.2.5, 3.2.6, 3.2.7, 3.2.8, 3.2.9, 3.2.11, 3.3, 3.3.1, 3.3.2, 3.3.3, 3.3.4, 3.3.5, 3.3.6, 3.3.7, 3.3.8, 3.3.9, 3.3.11, 3.3.12, 3.3.13, 3.3.14, 3.3.15, 3.3.16, 3.3.17, 3.3.18, 3.3.19, 3.3.21, 3.3.22, 3.3.23, 3.3.24, 3.3.25, 3.3.26, 3.3.27, 3.3.28, 3.3.29, 3.3.31, 3.3.32, 3.3.33, 3.3.34, 3.3.35, 3.3.36, 3.3.37, 3.3.38, 3.3.39, 3.3.41, 3.3.42, 3.3.43, 3.3.44, 3.3.45, 3.3.46, 3.3.47, 3.3.48, 3.3.49, 3.4, 3.4.1, 3.4.2, 3.4.3, 3.4.4, 3.4.5, 3.5, 3.5.1, 3.5.2, 3.5.3, 3.5.4, 3.5.5, 3.5.6, 3.5.7, 3.5.8, 3.5.8.1, 3.5.8.2, 3.6, 3.6.1, 3.6.2, 3.6.3, 3.7, 3.7.0.1, 3.7.0.2, 3.7.0.3, 3.7.0.4, 3.7.0.5, 3.7.0.6, 3.7.1, 3.7.2, 3.7.3, 3.7.4, 3.7.5, 3.7.6, 3.7.7, 3.7.8, 3.7.9, 3.8, 3.9, 3.9.1, 3.9.2, 3.9.3, 3.9.4, 3.9.5, 3.10, 3.11, 3.12, 3.13, 3.14, 3.15, 3.16, 3.17, 3.18, 3.19, 3.20, 3.20.1, 3.20.2, 4, 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 4.0.8, 4.1, 4.1.1, 4.1.2, 4.1.3, 4.1.4, 4.1.5, 4.2, 4.2.1, 4.2.2, 4.2.3, 4.2.4, 4.2.5, 4.2.6, 4.2.7, 4.2.8, 4.3, 4.4, 4.4.1, 4.4.2, 4.5, 4.6, 4.6.1, 4.6.2, 4.6.3, 4.6.4, 4.6.5, 4.6.6, 4.6.7, 4.7, 4.7.1, 4.8, 4.9, 4.9.1, 4.9.2, 4.10, 4.11, 4.13, 4.13.1, 4.45, 4.45.1, 5, 5.0, 5.0.1, 5.0.2, 5.1, 5.2, 5.2.1, 5.2.2, 5.2.3, 5.3, 5.3.1, 5.3.2, 5.3.3, 5.3.4, 5.3.5, 5.3.6, 5.3.7, 5.3.8, 5.3.9, 5.4, 5.4.1, 5.4.2, 5.4.3, 5.4.4, 5.4.5, 5.4.6, 5.4.7, 5.4.8, 5.5, 5.5.1, 5.5.2, 5.5.3, 5.6, 5.6.1, 5.6.2, 5.6.3, 5.6.4, 5.6.5, 5.6.6, 5.7, 5.8, 5.8.1, 5.8.2, 5.8.3, 5.8.4, 5.8.5, 5.9, 5.10, 5.11, 5.12, 5.13, 5.14, 5.14.1, 5.14.2, 5.15, 5.15.1, 5.15.2, 5.16, 5.17, 5.18, 5.19, 5.20, 5.21, 5.22, 5.23, 5.24, 5.25, 5.26, 5.27, 5.28, 5.29, 5.30, 5.31, 5.32, 5.33, 5.34, 5.35, 5.36, 5.37, 5.38, 5.38.1, 5.38.2, 5.38.3, 5.38.4, 5.38.5, 5.38.6, 5.38.7, 5.38.8, 5.38.9, 5.38.11, 5.38.12, 5.39, 5.40, 5.41, 5.42, 5.43, 5.44, 5.45, 5.46, 5.47, 6.0, 6.1, 6.2, 6.3, 6.3.1, 6.4, 6.5, 6.5.1, 6.5.2, 6.5.3, 6.5.4, 6.5.5, 6.5.6, 6.5.7, 6.5.8, 6.5.9, 6.5.11, 7, 7.0, 7.0.1, 7.0.2, 7.0.3, 7.1, 7.1.1, 7.1.2, 7.1.3, 7.1.4, 7.1.5, 7.1.6, 7.1.7, 7.1.8, 7.2, 7.2.1, 7.2.2, 7.2.3, 7.2.4, 7.2.5, 7.2.6, 7.2.7, 7.3, 7.3.1, 7.3.2, 7.3.3, 7.3.4, 7.3.5, 7.3.6, 7.3.7, 7.3.8, 7.3.9, 7.3.11, 8.0, 8.1, 8.2, 8.2.1, 8.2.2, 8.3, 8.4, 8.5, 8.5.1, 8.5.2, 11.2, 11.2.1, 11.2.2, 12.0, 12.1, 12.2, 12.3, 12.4, 13.2, 13.2.1, 13.2.2, 13.2.3, 13.2.4, 13.2.5, 13.3, 13.3.1, 23.0, 32, 32.0.1, 32.0.2, 32.0.3, 32.0.4, 32.0.5, 32.0.6, 32.0.7, 32.0.8, 32.0.9, 32.0.11, 32.0.12, 32.0.13, 32.0.14, 32.0.15, 32.0.16, 32.0.17, 32.0.18, 20221130

Software Type: E-Commerce Management Software

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
05/13/20245.04.9EnvoThemes Envos Elementor Templates & Widgets for WooCommerce Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.06CVE-2024-35167
05/10/20247.37.1Orders Tracking for WooCommerce Plugin Shortcode code injection$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-4039
05/07/20247.37.1Back in Stock Notifier for WooCommerce Plugin Shortcode improper authentication$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-4038
05/02/20245.04.9Vark Min and Max Purchase for WooCommerce Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.08CVE-2024-33949
05/01/20247.37.1Booster for WooCommerce Plugin Shortcode Remote Code Execution$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-3957
04/30/20243.73.6Customer Email Verification for WooCommerce Plugin random values$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-4185
04/29/20242.42.4Where Did You Hear About Us Checkout Field for WooCommerce Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-2752
04/29/20244.34.2Tyche Payment Gateway Based Fees and Discounts for WooCommerce Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2024-33585
04/26/20243.53.4WPC Composite Products for WooCommerce Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-2838
04/26/20247.37.1Product Addons & Fields for WooCommerce Plugin ppom_upload_file unrestricted upload$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-3962
04/25/20246.96.8AlgolPlus Advanced Order Export for WooCommerce Plugin code injection$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2024-31266
04/24/20247.37.1PDF Invoices & Packing Slips for WooCommerce Plugin server-side request forgery$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2024-3047
04/24/20244.34.2PDF Invoices & Packing Slips for WooCommerce Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2024-3045
04/24/20245.35.2TrackShip for WooCommerce Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-32678
04/24/20246.56.4Xfinity Soft Order Limit for WooCommerce Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2024-32675
04/24/20246.46.3ThemeHigh Email Customizer for WooCommerce Plugin information disclosure$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-32781
04/24/20246.36.22day.sk SuperFaktura WooCommerce Plugin server-side request forgery$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-32803
04/22/20245.35.2realmag777 Active Products Tables for WooCommerce Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-32691
04/22/20244.34.2WPClever WPC Frequently Bought Together for WooCommerce Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-32687
04/18/20243.53.4Customer Reviews for WooCommerce Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-3731
04/18/20244.34.2EAN for WooCommerce Plugin resource injection$0-$5k$0-$5kNot DefinedNot Defined0.09CVE-2023-6897
04/17/20245.35.2AdTribes Product Feed Pro for WooCommerce Plugin log file$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-32513
04/17/20244.34.2WPClever WPC Grouped Product for WooCommerce Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.09CVE-2024-32520
04/17/20244.34.2Nuggethon Custom Order Statuses for WooCommerce Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-32524
04/17/20244.34.2Palscode Multi Currency for WooCommerce Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-32516

312 more entries are not shown

Might our Artificial Intelligence support you?

Check our Alexa App!