Vulnerability CVE-2019-18834


Published: 2020-07-23

Description:
Persistent XSS in the WooCommerce Subscriptions plugin before 2.6.3 for WordPress allows remote attackers to execute arbitrary JavaScript because Billing Details are mishandled in WCS_Admin_Post_Types in class-wcs-admin-post-types.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Woocommerce -> Subscriptions 

 References:
https://woocommerce.com/products/woocommerce-subscriptions/
https://www.precursorsecurity.com/blog
https://www.precursorsecurity.com/blog/woocommerce-subscriptions-persistent-xss-cve-2019-18834

Copyright 2024, cxsecurity.com

 

Back to Top