CVE-2022-0818

CVE-2022-0818

The WooCommerce Affiliate Plugin WordPress plugin before 4.16.4.5 does not have authorization and CSRF checks on a specific action handler, as well as does not sanitize its settings, which enables an unauthenticated attacker to inject malicious XSS payloads into the settings page of the plugin.

Source: CVE-2022-0818

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다