Stored cross-site scripting in WooCommerce Subscriptions plugin for WordPress



Published: 2020-07-31
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-18834
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
WooCommerce Subscriptions
Web applications / Modules and components for CMS

Vendor WooCommerce

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Stored cross-site scripting

EUVDB-ID: #VU32949

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-18834

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in "WCS_Admin_Post_Types" in "class-wcs-admin-post-types.php". A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

WooCommerce Subscriptions: 1.0 - 2.6.2

External links

http://woocommerce.com/products/woocommerce-subscriptions/
http://www.precursorsecurity.com/blog
http://www.precursorsecurity.com/blog/woocommerce-subscriptions-persistent-xss-cve-2019-18834


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###