Filtered by vendor Yithemes Subscriptions
Filtered by product Yith Woocommerce Product Add-ons Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-35680 1 Yithemes 1 Yith Woocommerce Product Add-ons 2024-06-12 5.3 Medium
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability in YITH YITH WooCommerce Product Add-Ons allows Code Injection.This issue affects YITH WooCommerce Product Add-Ons: from n/a through 4.9.2.
CVE-2023-49777 1 Yithemes 1 Yith Woocommerce Product Add-ons 2024-01-08 8.8 High
Deserialization of Untrusted Data vulnerability in YITH YITH WooCommerce Product Add-Ons.This issue affects YITH WooCommerce Product Add-Ons: from n/a through 4.3.0.
CVE-2019-16251 1 Yithemes 38 Yith Advanced Refund System For Woocommerce, Yith Color And Label Variations For Woocommerce, Yith Custom Thank You Page For Woocommerce and 35 more 2020-08-24 4.3 Medium
plugin-fw/lib/yit-plugin-panel-wc.php in the YIT Plugin Framework through 3.3.8 for WordPress allows authenticated options changes.