Lucene search

K
cveWPScanCVE-2022-2575
HistorySep 16, 2022 - 9:15 a.m.

CVE-2022-2575

2022-09-1609:15:10
CWE-79
WPScan
web.nvd.nist.gov
45
6
wbw currency switcher
woocommerce
wordpress
plugin
vulnerability
stored cross-site scripting
cve-2022-2575
nvd

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%

The WBW Currency Switcher for WooCommerce WordPress plugin before 1.6.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Affected configurations

Nvd
Vulners
Node
woobewoowbw_currency_switcher_for_woocommerceRange<1.6.6wordpress
VendorProductVersionCPE
woobewoowbw_currency_switcher_for_woocommerce*cpe:2.3:a:woobewoo:wbw_currency_switcher_for_woocommerce:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "WBW Currency Switcher for WooCommerce",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "1.6.6",
        "status": "affected",
        "version": "1.6.6",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%

Related for CVE-2022-2575