CVE-2019-20891

WooCommerce before 3.6.5, when it handles CSV imports of products, has a cross-site request forgery (CSRF) issue with resultant stored cross-site scripting (XSS) via includes/admin/importers/class-wc-product-csv-importer-controller.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2020-06-19 21:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-20891

Mitre link : CVE-2019-20891

CVE.ORG link : CVE-2019-20891


JSON object : View

Products Affected

woocommerce

  • woocommerce
CWE
CWE-352

Cross-Site Request Forgery (CSRF)