The Role Based Pricing for WooCommerce WordPress plugin before 1.6.3 does not have authorisation and proper CSRF checks, as well as does not validate path given via user input, allowing any authenticated users like subscriber to perform PHAR deserialization attacks when they can upload a file, and a suitable gadget chain is present on the blog
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-11-07T00:00:00

Updated: 2024-08-03T01:14:02.420Z

Reserved: 2022-10-17T00:00:00

Link: CVE-2022-3536

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-07T10:15:12.093

Modified: 2022-11-10T06:47:54.670

Link: CVE-2022-3536

cve-icon Redhat

No data.