Vulnerability CVE-2021-25043


Published: 2022-01-10

Description:
The WOOCS WordPress plugin before 1.3.7.3 does not sanitise and escape the custom_prices parameter before outputting it back in the response, leading to a Reflected Cross-Site Scripting issue

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Pluginus -> Woocommerce currency switcher 

 References:
https://plugins.trac.wordpress.org/changeset/2640621/woocommerce-currency-switcher
https://wpscan.com/vulnerability/8601bd21-becf-4809-8c11-d053d1121eae

Copyright 2024, cxsecurity.com

 

Back to Top