Unauthenticated XSS Injection in WooCommerce Affiliate Plugin WordPress Plugin

Unauthenticated XSS Injection in WooCommerce Affiliate Plugin WordPress Plugin

CVE-2022-0818 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The WooCommerce Affiliate Plugin WordPress plugin before 4.16.4.5 does not have authorization and CSRF checks on a specific action handler, as well as does not sanitize its settings, which enables an unauthenticated attacker to inject malicious XSS payloads into the settings page of the plugin.

Learn more about our Wordpress Pen Testing.