5.4
CVSSv3

CVE-2021-25018

Published: 14/02/2022 Updated: 19/02/2022
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

The PPOM for WooCommerce WordPress plugin prior to 24.0 does not have authorisation and CSRF checks in the ppom_settings_panel_action AJAX action, allowing any authenticated to call it and set arbitrary settings. Furthermore, due to the lack of sanitisation and escaping, it could lead to Stored XSS issues

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

najeebmedia ppom for woocommerce