Versio.io

CVE-2021-24974

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 24-01-2022 09:15
Last modified: - 28-01-2022 04:19
Total changes: - 2

Description

The Product Feed PRO for WooCommerce WordPress plugin before 11.0.7 does not have authorisation and CSRF check in some of its AJAX actions, allowing any authenticated users to call then, which could lead to Stored Cross-Site Scripting issue (which will be triggered in the admin dashboard) due to the lack of escaping.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Low
Attack complexity
Network
Attack vector
None
Availability
Low
Confidentiality
Low
Integrity
Low
Privileges required
Changed
Scope
Required
User interaction
5.4
Base score
2.3
2.7
Exploitability score
Impact score
 

Verification logic

OR
vendor=adtribes AND product=product_feed_pro_for_woocommerce AND target_software=wordpress AND versionEndExcluding=11.0.7
 

Reference

 


Keywords

NVD

 

CVE-2021-24974

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.