CVE-2022-0818

The WooCommerce Affiliate Plugin WordPress plugin before 4.16.4.5 does not have authorization and CSRF checks on a specific action handler, as well as does not sanitize its settings, which enables an unauthenticated attacker to inject malicious XSS payloads into the settings page of the plugin.
References
Configurations

Configuration 1

cpe:2.3:a:yithemes:woocommerce_affiliate:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-03-28 06:15

Updated : 2022-04-04 06:27


NVD link : CVE-2022-0818

Mitre link : CVE-2022-0818

Products Affected
No products.
CWE