#VU69575 Stored cross-site scripting in Checkout for PayPal


Published: 2022-11-24

Vulnerability identifier: #VU69575

Vulnerability risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3983

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Checkout for PayPal
Web applications / Modules and components for CMS

Vendor: naa986

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote user can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Checkout for PayPal: 1.0.1 - 1.0.13


External links
http://patchstack.com/database/vulnerability/checkout-for-paypal/wordpress-checkout-for-paypal-plugin-1-0-13-auth-stored-cross-site-scripting-xss-vulnerability


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability