Arbitrary Web Script Injection Vulnerability in Swipe Checkout for WooCommerce Plugin

Arbitrary Web Script Injection Vulnerability in Swipe Checkout for WooCommerce Plugin

CVE-2014-4558 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Cross-site scripting (XSS) vulnerability in test-plugin.php in the Swipe Checkout for WooCommerce plugin 2.7.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the api_url parameter.

Learn more about our Wordpress Pen Testing.