Cross-site scripting in WooCommerce WooCommerce



Published: 2018-02-09 | Updated: 2020-07-17
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-2329
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
WooCommerce
Web applications / Modules and components for CMS

Vendor WooCommerce

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU31353

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-2329

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in the WooCommerce plugin before 2.3.6 for WordPress. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to version 2.3.6.

Vulnerable software versions

WooCommerce: 2.3.0 - 2.3.5

External links

http://fortiguard.com/zeroday/FG-VD-15-020
http://raw.githubusercontent.com/woocommerce/woocommerce/master/CHANGELOG.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###