Exploit for #VU19046 Security restrictions bypass in WooCommerce PayPal Checkout Payment Gateway


Published: 2021-06-17

Vulnerability identifier: #VU19046

Vulnerability risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-7441

CWE-ID: CWE-471

Exploitation vector: Network

Exploits in database: 1

Impact: Information disclosure and data manipulation

Vulnerable software:
WooCommerce PayPal Checkout Payment Gateway
Web applications / Modules and components for CMS

Vendor: woocommercereport