CVE-2022-0818

The WooCommerce Affiliate Plugin WordPress plugin before 4.16.4.5 does not have authorization and CSRF checks on a specific action handler, as well as does not sanitize its settings, which enables an unauthenticated attacker to inject malicious XSS payloads into the settings page of the plugin.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:yithemes:woocommerce_affiliate:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-03-28 18:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-0818

Mitre link : CVE-2022-0818

CVE.ORG link : CVE-2022-0818


JSON object : View

Products Affected

yithemes

  • woocommerce_affiliate
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')