The WooCommerce Affiliate Plugin WordPress plugin before 4.16.4.5 does not have authorization and CSRF checks on a specific action handler, as well as does not sanitize its settings, which enables an unauthenticated attacker to inject malicious XSS payloads into the settings page of the plugin.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-03-28T17:23:25

Updated: 2024-08-02T23:40:04.463Z

Reserved: 2022-03-01T00:00:00

Link: CVE-2022-0818

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-03-28T18:15:09.843

Modified: 2022-04-04T18:27:32.440

Link: CVE-2022-0818

cve-icon Redhat

No data.