6.5
CVSSv3

CVE-2021-24928

Published: 07/02/2022 Updated: 24/10/2022
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N

Vulnerability Summary

The Rearrange Woocommerce Products WordPress plugin prior to 3.0.8 does not have proper access controls in the save_all_order AJAX action, nor validation and escaping when inserting user data in SQL statement, leading to an SQL injection, and allowing any authenticated user, such as subscriber, to modify arbitrary post content (for example with an XSS payload), as well as exfiltrate any data by copying it to another post.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

rearrange woocommerce products project rearrange woocommerce products