Vulnerability CVE-2022-0149


Published: 2022-02-07

Description:
The WooCommerce Stored Exporter WordPress plugin before 2.7.1 was affected by a Reflected Cross-Site Scripting (XSS) vulnerability in the woo_ce admin page.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Visser -> Store exporter for woocommerce 

 References:
https://plugins.trac.wordpress.org/changeset/2654545/woocommerce-exporter
https://wpscan.com/vulnerability/e47c288a-2ea3-4926-93cc-113867cbc77c

Copyright 2024, cxsecurity.com

 

Back to Top