CVE-2022-0149

The WooCommerce Stored Exporter WordPress plugin before 2.7.1 was affected by a Reflected Cross-Site Scripting (XSS) vulnerability in the woo_ce admin page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:visser:store_exporter_for_woocommerce:*:*:*:*:*:wordpress:*:*

History

10 Feb 2022, 20:26

Type Values Removed Values Added
CPE cpe:2.3:a:visser:store_exporter_for_woocommerce:*:*:*:*:*:wordpress:*:*
First Time Visser
Visser store Exporter For Woocommerce
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
References (CONFIRM) https://plugins.trac.wordpress.org/changeset/2654545/woocommerce-exporter - (CONFIRM) https://plugins.trac.wordpress.org/changeset/2654545/woocommerce-exporter - Patch, Third Party Advisory
References (MISC) https://wpscan.com/vulnerability/e47c288a-2ea3-4926-93cc-113867cbc77c - (MISC) https://wpscan.com/vulnerability/e47c288a-2ea3-4926-93cc-113867cbc77c - Exploit, Third Party Advisory

09 Feb 2022, 16:15

Type Values Removed Values Added
Summary The WooCommerce WordPress plugin before 2.7.1 was affected by a Reflected Cross-Site Scripting (XSS) vulnerability in the woo_ce admin page. The WooCommerce Stored Exporter WordPress plugin before 2.7.1 was affected by a Reflected Cross-Site Scripting (XSS) vulnerability in the woo_ce admin page.

07 Feb 2022, 16:16

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-07 16:16

Updated : 2023-12-10 14:09


NVD link : CVE-2022-0149

Mitre link : CVE-2022-0149

CVE.ORG link : CVE-2022-0149


JSON object : View

Products Affected

visser

  • store_exporter_for_woocommerce
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')