Stored Cross-Site Scripting Vulnerability in Product Feed PRO for WooCommerce WordPress Plugin

Stored Cross-Site Scripting Vulnerability in Product Feed PRO for WooCommerce WordPress Plugin

CVE-2021-24974 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The Product Feed PRO for WooCommerce WordPress plugin before 11.0.7 does not have authorisation and CSRF check in some of its AJAX actions, allowing any authenticated users to call then, which could lead to Stored Cross-Site Scripting issue (which will be triggered in the admin dashboard) due to the lack of escaping.

Learn more about our Wordpress Pen Testing.