NA

CVE-2023-0079

Published: 16/01/2024 Updated: 23/01/2024
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

The Customer Reviews for WooCommerce WordPress plugin prior to 5.17.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.

Vulnerable Product Search on Vulmon Subscribe to Product

cusrev customer reviews for woocommerce