CVE-2022-0149

The WooCommerce Stored Exporter WordPress plugin before 2.7.1 was affected by a Reflected Cross-Site Scripting (XSS) vulnerability in the woo_ce admin page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:visser:store_exporter_for_woocommerce:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-02-07 16:16

Updated : 2024-02-28 18:48


NVD link : CVE-2022-0149

Mitre link : CVE-2022-0149

CVE.ORG link : CVE-2022-0149


JSON object : View

Products Affected

visser

  • store_exporter_for_woocommerce
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')