Vulnerability CVE-2019-20891


Published: 2020-06-19

Description:
WooCommerce before 3.6.5, when it handles CSV imports of products, has a cross-site request forgery (CSRF) issue with resultant stored cross-site scripting (XSS) via includes/admin/importers/class-wc-product-csv-importer-controller.php.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Woocommerce -> Woocommerce 

 References:
https://blog.ripstech.com/2019/woocommerce-csrf-to-stored-xss/
https://raw.githubusercontent.com/woocommerce/woocommerce/master/CHANGELOG.txt

Copyright 2024, cxsecurity.com

 

Back to Top