CVE-2024-9377

The Products, Order & Customers Export for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.0.15. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpfactory:products\,_order_\&_customers_export_for_woocommerce:*:*:*:*:free:wordpress:*:*

History

15 Oct 2024, 14:18

Type Values Removed Values Added
First Time Wpfactory products\, Order \& Customers Export For Woocommerce
Wpfactory
CPE cpe:2.3:a:wpfactory:products\,_order_\&_customers_export_for_woocommerce:*:*:*:*:free:wordpress:*:*
References () https://plugins.trac.wordpress.org/browser/export-woocommerce/tags/2.0.15/includes/class-alg-wc-export-core.php#L216 - () https://plugins.trac.wordpress.org/browser/export-woocommerce/tags/2.0.15/includes/class-alg-wc-export-core.php#L216 - Product
References () https://plugins.trac.wordpress.org/browser/export-woocommerce/tags/2.0.15/includes/class-alg-wc-export-core.php#L220 - () https://plugins.trac.wordpress.org/browser/export-woocommerce/tags/2.0.15/includes/class-alg-wc-export-core.php#L220 - Product
References () https://plugins.trac.wordpress.org/changeset/3164996/ - () https://plugins.trac.wordpress.org/changeset/3164996/ - Patch
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/67d2e1c7-dbd3-4195-8bdb-3b85b25bfa52?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/67d2e1c7-dbd3-4195-8bdb-3b85b25bfa52?source=cve - Third Party Advisory

10 Oct 2024, 12:51

Type Values Removed Values Added
Summary
  • (es) El complemento Products, Order & Customers Export for WooCommerce para WordPress es vulnerable a Cross-Site Scripting reflejado debido al uso de add_query_arg y remove_query_arg sin el escape adecuado en la URL en todas las versiones hasta la 2.0.15 incluida. Esto permite que atacantes no autenticados inyecten secuencias de comandos web arbitrarias en páginas que se ejecutan si logran engañar a un usuario para que realice una acción, como hacer clic en un enlace.

10 Oct 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-10 02:15

Updated : 2024-10-15 14:18


NVD link : CVE-2024-9377

Mitre link : CVE-2024-9377

CVE.ORG link : CVE-2024-9377


JSON object : View

Products Affected

wpfactory

  • products\,_order_\&_customers_export_for_woocommerce
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')