Lucene search

K
vulnrichmentWPScanVULNRICHMENT:CVE-2024-3964
HistoryJul 13, 2024 - 6:00 a.m.

CVE-2024-3964 Product Enquiry for WooCommerce < 3.1.8 - Admin+ Stored XSS

2024-07-1306:00:05
WPScan
github.com
1
cve-2024-3964
woocommerce
stored xss
wordpress
plugin
settings
cross-site scripting
admin

AI Score

5.9

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

The Product Enquiry for WooCommerce WordPress plugin before 3.1.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:gravitymaster:product_enquiry_for_woocommerce:*:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "gravitymaster",
    "product": "product_enquiry_for_woocommerce",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.1.8",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

5.9

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-3964