Vulnerability CVE-2022-2092


Published: 2022-07-11

Description:
The WooCommerce PDF Invoices & Packing Slips WordPress plugin before 2.16.0 doesn't escape a parameter on its setting page, making it possible for attackers to conduct reflected cross-site scripting attacks.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wpovernight -> Woocommerce pdf invoices\& packing slips 

 References:
https://wpscan.com/vulnerability/87546554-276a-45fe-b2aa-b18bfc55db2d

Copyright 2024, cxsecurity.com

 

Back to Top