#VU19046 Security restrictions bypass in WooCommerce PayPal Checkout Payment Gateway


Published: 2021-06-17

Vulnerability identifier: #VU19046

Vulnerability risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-7441

CWE-ID: CWE-471

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
WooCommerce PayPal Checkout Payment Gateway
Web applications / Modules and components for CMS

Vendor: woocommercereport

Description

The vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exists due to application does not perform validation of the attacker-controlled data, assuming that data is valid and safe. A remote attacker can tamper with parameters, passed to the application, and change its flow, e.g. purchase and item for lower price.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

WooCommerce PayPal Checkout Payment Gateway: 1.6.8


External links
http://packetstormsecurity.com/files/152362/WordPress-PayPal-Checkout-Payment-Gateway-1.6.8-Parameter-Tampering.html
http://gkaim.com/cve-2019-7441-vikas-chaudhary/
http://www.exploit-db.com/exploits/46632/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability