Reflected Cross-Site Scripting in WPC Smart Wishlist for WooCommerce WordPress Plugin

Reflected Cross-Site Scripting in WPC Smart Wishlist for WooCommerce WordPress Plugin

CVE-2022-0397 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The WPC Smart Wishlist for WooCommerce WordPress plugin before 2.9.4 does not sanitise and escape the key parameter before outputting it back in the wishlist_quickview AJAX action's response (available to any authenticated user), leading to a Reflected Cross-Site Scripting

Learn more about our Wordpress Pen Testing.