4
CVSSv2

CVE-2019-7441

Published: 21/03/2019 Updated: 11/04/2024
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 405
Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N

Vulnerability Summary

cgi-bin/webscr?cmd=_cart in the WooCommerce PayPal Checkout Payment Gateway plugin 1.6.8 for WordPress allows Parameter Tampering in an amount parameter (such as amount_1), as demonstrated by purchasing an item for lower than the intended price. NOTE: The plugin author states it is true that the amount can be manipulated in the PayPal payment flow. However, the amount is validated against the WooCommerce order total before completing the order, and if it doesn’t match then the order will be left in an “On Hold” state

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

woocommerce paypal checkout payment gateway 1.6.8

Exploits

# Exploit Title: cgi-bin/webscr?cmd=_cart in the WooCommerce PayPal Checkout Payment Gateway plugin 168 for WordPress allows Parameter Tampering in an amount parameter (such as amount_1), as demonstrated by purchasing an item for lower than the intended price # Date: 27012019 # Product Title :Woocommerce Paypal gateway Plugin # Vendor Homepage: ...
WordPress PayPal Checkout Payment Gateway plugin version 168 suffers from a parameter tampering vulnerability that allows for price manipulation ...