6.1
CVSSv3

CVE-2023-7151

Published: 16/01/2024 Updated: 23/01/2024
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The Product Enquiry for WooCommerce WordPress plugin prior to 3.2 does not sanitise and escape the page parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

Vulnerable Product Search on Vulmon Subscribe to Product

piwebsolution product enquiry for woocommerce