Lucene search

K
cvelistWPScanCVELIST:CVE-2023-3954
HistoryAug 21, 2023 - 12:29 p.m.

CVE-2023-3954 MultiParcels Shipping For WooCommerce 1.15.2-1.15.3 - Reflected XSS

2023-08-2112:29:48
WPScan
www.cve.org
cve-2023-3954
multiparcels shipping
woocommerce
wordpress plugin
reflected cross-site scripting
parameter sanitisation
high privilege users
admin

0.0005 Low

EPSS

Percentile

17.1%

The MultiParcels Shipping For WooCommerce WordPress plugin before 1.15.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "MultiParcels Shipping For WooCommerce",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "1.15.2",
        "lessThan": "1.15.4"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

0.0005 Low

EPSS

Percentile

17.1%

Related for CVELIST:CVE-2023-3954