The WooCommerce Customers Manager WordPress plugin before 30.2 does not have authorisation and CSRF in various AJAX actions, allowing any authenticated users, such as subscriber, to call them and update/delete/create customer metadata, also leading to Stored Cross-Site Scripting due to the lack of escaping of said metadata values.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2024-08-01T06:00:02.536Z

Updated: 2024-08-01T14:24:07.026Z

Reserved: 2024-02-22T14:14:40.146Z

Link: CVE-2024-1747

cve-icon Vulnrichment

Updated: 2024-08-01T14:24:03.894Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-01T06:15:01.980

Modified: 2024-08-01T15:35:05.150

Link: CVE-2024-1747

cve-icon Redhat

No data.