Lucene search

K
cve[email protected]CVE-2022-2575
HistorySep 16, 2022 - 9:15 a.m.

CVE-2022-2575

2022-09-1609:15:10
CWE-79
web.nvd.nist.gov
42
6
wbw currency switcher
woocommerce
wordpress
plugin
vulnerability
stored cross-site scripting
cve-2022-2575
nvd

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.0%

The WBW Currency Switcher for WooCommerce WordPress plugin before 1.6.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Affected configurations

Vulners
NVD
Node
pluginuswoocommerce_currency_switcherRange<1.6.6
VendorProductVersionCPE
pluginuswoocommerce_currency_switcher*cpe:2.3:a:pluginus:woocommerce_currency_switcher:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WBW Currency Switcher for WooCommerce",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "1.6.6",
        "status": "affected",
        "version": "1.6.6",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.0%

Related for CVE-2022-2575