Cross-Site Request Forgery (CSRF) and Stored Cross-Site Scripting (XSS) Vulnerability in WooCommerce CSV Product Importer

Cross-Site Request Forgery (CSRF) and Stored Cross-Site Scripting (XSS) Vulnerability in WooCommerce CSV Product Importer

CVE-2019-20891 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

WooCommerce before 3.6.5, when it handles CSV imports of products, has a cross-site request forgery (CSRF) issue with resultant stored cross-site scripting (XSS) via includes/admin/importers/class-wc-product-csv-importer-controller.php.

Learn more about our Web Application Penetration Testing UK.