#VU17934 Cross-site scripting in WooCommerce


Published: 2019-03-11

Vulnerability identifier: #VU17934

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9168

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WooCommerce
Web applications / Modules and components for CMS

Vendor: WooCommerce

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks via a Photoswipe caption.

The vulnerability exists due to insufficient sanitization of user-supplied data via Photoswipe caption. A remote attacker can trick the victim to follow a specially specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

WooCommerce: 3.5.0 - 3.5.4


External links
http://woocommerce.wordpress.com/2019/02/20/woocommerce-3-5-5-security-fix-release/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability