#VU45815 Improper access control in Discount Rules for WooCommerce


Published: 2020-08-20

Vulnerability identifier: #VU45815

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Discount Rules for WooCommerce
Web applications / Modules and components for CMS

Vendor: Flycart Technologies LLP

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to missing access controls to certain Ajax methods. A remote attacker can bypass implemented security restrictions and gain unauthorized access to the application.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Discount Rules for WooCommerce: 2.0.0 - 2.0.2


External links
http://www.webarxsecurity.com/multiple-vulnerabilities-in-discount-rules-for-woocommerce-plugin/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability