Lucene search

K
cveWPScanCVE-2022-0818
HistoryMar 28, 2022 - 6:15 p.m.

CVE-2022-0818

2022-03-2818:15:09
CWE-79
WPScan
web.nvd.nist.gov
59
2
cve-2022-0818
woocommerce affiliate plugin
wordpress
authorization check
csrf check
xss vulnerability
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

45.7%

The WooCommerce Affiliate Plugin WordPress plugin before 4.16.4.5 does not have authorization and CSRF checks on a specific action handler, as well as does not sanitize its settings, which enables an unauthenticated attacker to inject malicious XSS payloads into the settings page of the plugin.

Affected configurations

Nvd
Vulners
Node
yithemeswoocommerce_affiliateRange<4.16.4.5wordpress
VendorProductVersionCPE
yithemeswoocommerce_affiliate*cpe:2.3:a:yithemes:woocommerce_affiliate:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "WooCommerce Affiliate Plugin – Coupon Affiliates",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "4.16.4.5",
        "status": "affected",
        "version": "4.16.4.5",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

45.7%