The XT Ajax Add To Cart for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.1.2. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
History

Thu, 26 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Xplodedthemes
Xplodedthemes xt Ajax Add To Cart For Woocommerce
CPEs cpe:2.3:a:xplodedthemes:xt_ajax_add_to_cart_for_woocommerce:*:*:*:*:*:wordpress:*:*
Vendors & Products Xplodedthemes
Xplodedthemes xt Ajax Add To Cart For Woocommerce

Tue, 24 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 24 Sep 2024 02:15:00 +0000

Type Values Removed Values Added
Description The XT Ajax Add To Cart for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.1.2. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
Title XT Ajax Add To Cart for WooCommerce <= 1.1.2 - Reflected Cross-Site Scripting
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 6.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-09-24T01:56:46.440Z

Updated: 2024-09-24T13:50:19.850Z

Reserved: 2024-09-11T17:08:11.451Z

Link: CVE-2024-8716

cve-icon Vulnrichment

Updated: 2024-09-24T13:50:15.768Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-24T02:15:04.360

Modified: 2024-09-26T17:03:05.487

Link: CVE-2024-8716

cve-icon Redhat

No data.