Lucene search

K

Woocommerce Affiliate Security Vulnerabilities

cve
cve

CVE-2022-0818

The WooCommerce Affiliate Plugin WordPress plugin before 4.16.4.5 does not have authorization and CSRF checks on a specific action handler, as well as does not sanitize its settings, which enables an unauthenticated attacker to inject malicious XSS payloads into the settings page of the plugin.

6.1CVSS

6AI Score

0.001EPSS

2022-03-28 06:15 PM
59
2