Lucene search

K
cveWordfenceCVE-2024-3047
HistoryMay 02, 2024 - 5:15 p.m.

CVE-2024-3047

2024-05-0217:15:22
Wordfence
web.nvd.nist.gov
28
pdf invoices
packing slips
woocommerce
wordpress
ssrf vulnerability
unauthenticated attackers
web requests
arbitrary locations
internal services

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

AI Score

6.7

Confidence

Low

EPSS

0.001

Percentile

17.0%

The PDF Invoices & Packing Slips for WooCommerce plugin for WordPress is vulnerable to Server-Side Request Forgery in versions up to, and including, 3.8.0 via the transform() function. This can allow unauthenticated attackers to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.

Affected configurations

Vulners
Node
wpovernightwoocommerce_pdf_invoices\&_packing_slipsRange3.8.0wordpress
VendorProductVersionCPE
wpovernightwoocommerce_pdf_invoices\&_packing_slips*cpe:2.3:a:wpovernight:woocommerce_pdf_invoices\&_packing_slips:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "wpovernight",
    "product": "PDF Invoices & Packing Slips for WooCommerce",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "3.8.0",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

AI Score

6.7

Confidence

Low

EPSS

0.001

Percentile

17.0%