RSS   Podatności dla 'Ultimate product catalog'   RSS

2022-02-07
 
CVE-2021-24993

CWE-862
 

 
The Ultimate Product Catalog WordPress plugin before 5.0.26 does not have authorisation and CSRF checks in some AJAX actions, which could allow any authenticated users, such as subscriber to call them and add arbitrary products, or change the plugin's settings for example

 
2017-08-02
 
CVE-2017-12200

 

 
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 123860.

 
 
CVE-2017-12199

 

 
The Etoile Ultimate Product Catalog plugin 4.2.11 for WordPress has SQL injection with these wp-admin/admin-ajax.php POST actions: catalogue_update_order list-item, video_update_order video-item, image_update_order list-item, tag_group_update_order list_item, category_products_update_order category-product-item, custom_fields_update_order field-item, categories_update_order category-item, subcategories_update_order subcategory-item, and tags_update_order tag-list-item.

 

 >>> Vendor: Etoilewebdesign 4 Produkty
Ultimate product catalog
Ultimate faq
Ultimate appointment booking \& scheduling
Ultimate reviews


Copyright 2024, cxsecurity.com

 

Back to Top