Reflected Cross-Site Scripting Vulnerability in Moneybird for WooCommerce WordPress Plugin

Reflected Cross-Site Scripting Vulnerability in Moneybird for WooCommerce WordPress Plugin

CVE-2021-38349 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Integration of Moneybird for WooCommerce WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the error_description parameter found in the ~/templates/wcmb-admin.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 2.1.1.

Learn more about our Wordpress Pen Testing.