CVE-2021-24323

When taxes are enabled, the "Additional tax classes" field was not properly sanitised or escaped before being output back in the admin dashboard, allowing high privilege users such as admin to use XSS payloads even when the unfiltered_html is disabled
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*

History

24 May 2021, 18:15

Type Values Removed Values Added
References (CONFIRM) https://wpscan.com/vulnerability/6d262555-7ae4-4e36-add6-4baa34dc3010 - (CONFIRM) https://wpscan.com/vulnerability/6d262555-7ae4-4e36-add6-4baa34dc3010 - Exploit, Third Party Advisory
CPE cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CWE CWE-79

17 May 2021, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-17 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-24323

Mitre link : CVE-2021-24323

CVE.ORG link : CVE-2021-24323


JSON object : View

Products Affected

woocommerce

  • woocommerce
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')