#VU46871 Information disclosure in Discount Rules for WooCommerce


Published: 2020-09-21

Vulnerability identifier: #VU46871

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Discount Rules for WooCommerce
Web applications / Modules and components for CMS

Vendor: Flycart Technologies LLP

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application in "sers_list" AJAX action. A remote authenticated attacker can gain unauthorized access to sensitive information on the system, such as list (userid and username only) of all users.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Discount Rules for WooCommerce: 1.1 - 2.2.0


External links
http://wpvulndb.com/vulnerabilities/10409/
http://www.wordfence.com/blog/2020/09/high-severity-vulnerabilities-patched-in-discount-rules-for-woocommerce/
http://www.webarxsecurity.com/multiple-vulnerabilities-in-discount-rules-for-woocommerce-plugin/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability