CVE-2023-28121

An issue in WooCommerce Payments plugin for WordPress (versions 5.6.1 and lower) allows an unauthenticated attacker to send requests on behalf of an elevated user, like administrator. This allows a remote, unauthenticated attacker to gain admin access on a site that has the affected version of the plugin activated.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:automattic:woocommerce_payments:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:automattic:woocommerce_payments:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:automattic:woocommerce_payments:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:automattic:woocommerce_payments:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:automattic:woocommerce_payments:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:automattic:woopayments:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:automattic:woopayments:4.9.0:*:*:*:*:wordpress:*:*
cpe:2.3:a:automattic:woopayments:5.3.0:*:*:*:*:wordpress:*:*
cpe:2.3:a:automattic:woopayments:5.4.0:*:*:*:*:wordpress:*:*

History

18 Dec 2023, 15:22

Type Values Removed Values Added
CPE cpe:2.3:a:automattic:woocommerce_payments:5.4.0:*:*:*:*:wordpress:*:*
cpe:2.3:a:automattic:woocommerce_payments:5.3.0:*:*:*:*:wordpress:*:*
cpe:2.3:a:automattic:woocommerce_payments:4.9.0:*:*:*:*:wordpress:*:*
cpe:2.3:a:automattic:woopayments:5.3.0:*:*:*:*:wordpress:*:*
cpe:2.3:a:automattic:woopayments:5.4.0:*:*:*:*:wordpress:*:*
cpe:2.3:a:automattic:woopayments:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:automattic:woopayments:4.9.0:*:*:*:*:wordpress:*:*
First Time Automattic woopayments

03 Jul 2023, 18:15

Type Values Removed Values Added
References
  • (MISC) https://www.rcesecurity.com/2023/07/patch-diffing-cve-2023-28121-to-compromise-a-woocommerce/ -

21 Apr 2023, 15:10

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-287
References (MISC) https://developer.woocommerce.com/2023/03/23/critical-vulnerability-detected-in-woocommerce-payments-what-you-need-to-know/ - (MISC) https://developer.woocommerce.com/2023/03/23/critical-vulnerability-detected-in-woocommerce-payments-what-you-need-to-know/ - Vendor Advisory
First Time Automattic
Automattic woocommerce Payments
CPE cpe:2.3:a:automattic:woocommerce_payments:5.4.0:*:*:*:*:wordpress:*:*
cpe:2.3:a:automattic:woocommerce_payments:4.9.0:*:*:*:*:wordpress:*:*
cpe:2.3:a:automattic:woocommerce_payments:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:automattic:woocommerce_payments:5.3.0:*:*:*:*:wordpress:*:*

12 Apr 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-12 21:15

Updated : 2023-12-18 15:22


NVD link : CVE-2023-28121

Mitre link : CVE-2023-28121

CVE.ORG link : CVE-2023-28121


JSON object : View

Products Affected

automattic

  • woocommerce_payments
  • woopayments
CWE
CWE-287

Improper Authentication