Cross-site scripting in WooCommerce WooCommerce



Published: 2016-12-07
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-10112
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
WooCommerce
Web applications / Modules and components for CMS

Vendor WooCommerce

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU3221

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10112

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability in WooCommerce WordPress plugin is caused by incorrect filtration of tax-rate table values passed in CSV format. A remote attacker can trick the victim to upload a specially crafted csv file and execute arbitrary HTML and script code in administrator’s browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.


Mitigation

Update to version 2.6.9.

Vulnerable software versions

WooCommerce: 2.6.0 - 2.6.8

External links

http://wordpress.org/plugins/woocommerce/changelog/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###