Lucene search

K
cveWPScanCVE-2022-3536
HistoryNov 07, 2022 - 10:15 a.m.

CVE-2022-3536

2022-11-0710:15:12
CWE-502
CWE-352
WPScan
web.nvd.nist.gov
40
9
role based pricing
woocommerce
wordpress
plugin
csrf
validation
authorization
phar deserialization
security vulnerability

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

34.3%

The Role Based Pricing for WooCommerce WordPress plugin before 1.6.3 does not have authorisation and proper CSRF checks, as well as does not validate path given via user input, allowing any authenticated users like subscriber to perform PHAR deserialization attacks when they can upload a file, and a suitable gadget chain is present on the blog

Affected configurations

Nvd
Vulners
Node
addifyrole_based_pricing_for_woocommerceRange<1.6.3wordpress
VendorProductVersionCPE
addifyrole_based_pricing_for_woocommerce*cpe:2.3:a:addify:role_based_pricing_for_woocommerce:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Role Based Pricing for WooCommerce",
    "versions": [
      {
        "version": "1.6.3",
        "status": "affected",
        "lessThan": "1.6.3",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

34.3%