CVE-2023-0079

The Customer Reviews for WooCommerce WordPress plugin before 5.17.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:cusrev:customer_reviews_for_woocommerce:*:*:*:*:*:wordpress:*:*

History

23 Jan 2024, 18:20

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79
CPE cpe:2.3:a:cusrev:customer_reviews_for_woocommerce:*:*:*:*:*:wordpress:*:*
First Time Cusrev
Cusrev customer Reviews For Woocommerce
References () https://wpscan.com/vulnerability/fdaba4d1-950d-4512-95de-cd43fe9e73e5/ - () https://wpscan.com/vulnerability/fdaba4d1-950d-4512-95de-cd43fe9e73e5/ - Exploit, Third Party Advisory

16 Jan 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-16 16:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-0079

Mitre link : CVE-2023-0079

CVE.ORG link : CVE-2023-0079


JSON object : View

Products Affected

cusrev

  • customer_reviews_for_woocommerce
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')