6.1
CVSSv3

CVE-2022-0818

Published: 28/03/2022 Updated: 04/04/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The WooCommerce Affiliate Plugin WordPress plugin prior to 4.16.4.5 does not have authorization and CSRF checks on a specific action handler, as well as does not sanitize its settings, which enables an unauthenticated malicious user to inject malicious XSS payloads into the settings page of the plugin.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

yithemes woocommerce affiliate