CVE-2022-3536

The Role Based Pricing for WooCommerce WordPress plugin before 1.6.3 does not have authorisation and proper CSRF checks, as well as does not validate path given via user input, allowing any authenticated users like subscriber to perform PHAR deserialization attacks when they can upload a file, and a suitable gadget chain is present on the blog
References
Configurations

Configuration 1

cpe:2.3:a:addify:role_based_pricing_for_woocommerce:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-11-07 10:15

Updated : 2022-11-10 06:47


NVD link : CVE-2022-3536

Mitre link : CVE-2022-3536

Products Affected
No products.
CWE
CWE-352

CWE-502

Deserialization of Untrusted Data