#VU46873 Improper Authentication in Discount Rules for WooCommerce


Published: 2020-09-21

Vulnerability identifier: #VU46873

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-287

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Discount Rules for WooCommerce
Web applications / Modules and components for CMS

Vendor: Flycart Technologies LLP

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to multiple AJAX functions do not perform capability checks or nonce checks. A remote authenticated attacker can bypass authentication process, leading to multiple other vulnerabilities.

This vulnerability affects the following AJAX actions: 

  • wp_ajax_savePriceRule
  • wp_ajax_saveCartRule
  • wp_ajax_saveConfig
  • wp_ajax_resetWDRCache
  • wp_ajax_loadProductSelectBox
  • wp_ajax_loadCoupons
  • wp_ajax_UpdateStatus
  • wp_ajax_RemoveRule
  • wp_ajax_doBulkAction
  • wp_ajax_createDuplicateRule

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Discount Rules for WooCommerce: 1.1 - 2.2.0


External links
http://wpvulndb.com/vulnerabilities/10409/
http://www.wordfence.com/blog/2020/09/high-severity-vulnerabilities-patched-in-discount-rules-for-woocommerce/
http://www.webarxsecurity.com/multiple-vulnerabilities-in-discount-rules-for-woocommerce-plugin/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability