Lucene search

K
cvelistWPScanCVELIST:CVE-2023-3671
HistoryAug 07, 2023 - 2:31 p.m.

CVE-2023-3671 MultiParcels Shipping For WooCommerce < 1.15.4 - Reflected XSS

2023-08-0714:31:22
WPScan
www.cve.org
1
cve-2023-3671
wordpress
plugin
xss
vulnerability
woocommerce

0.0005 Low

EPSS

Percentile

17.1%

The MultiParcels Shipping For WooCommerce WordPress plugin before 1.15.4 does not sanitise and escape various parameters before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "MultiParcels Shipping For WooCommerce",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThan": "1.15.4"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

0.0005 Low

EPSS

Percentile

17.1%

Related for CVELIST:CVE-2023-3671