CVE-2023-46822

Unauth. Reflected Cross-Site Scripting') vulnerability in Visser Labs Store Exporter for WooCommerce – Export Products, Export Orders, Export Subscriptions, and More plugin <= 2.7.2 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:visser:store_exporter_for_woocommerce:*:*:*:*:*:wordpress:*:*

History

14 Nov 2023, 17:05

Type Values Removed Values Added
References (MISC) https://patchstack.com/database/vulnerability/woocommerce-exporter/wordpress-store-exporter-for-woocommerce-plugin-2-7-2-cross-site-scripting-xss-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/woocommerce-exporter/wordpress-store-exporter-for-woocommerce-plugin-2-7-2-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory
First Time Visser store Exporter For Woocommerce
Visser
CPE cpe:2.3:a:visser:store_exporter_for_woocommerce:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

06 Nov 2023, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-06 10:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-46822

Mitre link : CVE-2023-46822

CVE.ORG link : CVE-2023-46822


JSON object : View

Products Affected

visser

  • store_exporter_for_woocommerce
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')