CVE-2015-2329

Cross-site scripting (XSS) vulnerability in the WooCommerce plugin before 2.3.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via a crafted order.
Configurations

Configuration 1 (hide)

cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-02-08 23:29

Updated : 2023-12-10 12:30


NVD link : CVE-2015-2329

Mitre link : CVE-2015-2329

CVE.ORG link : CVE-2015-2329


JSON object : View

Products Affected

woocommerce

  • woocommerce
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')