Checkout for PayPal <= 1.0.13 - Authenticated (Contributor+) Stored Cross-Site Scripting

6.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2022-3983
CVSS 6.4 (Medium)
Publicly Published November 22, 2022
Last Updated January 14, 2023
Researcher István Márton - Wordfence

Description

The Checkout for PayPal plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes ('item_description' and 'amount') within the ‘checkout_for_paypal_button_handler’ function in versions up to, and including, 1.0.13 due to insufficient input sanitization and output escaping. This makes it possible for contributor-level attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 

References

Share

1 affected software package

Software Type Plugin
Software Slug checkout-for-paypal (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.0.14, or a newer patched version
Affected Version
  • <= 1.0.13
Patched Version
  • 1.0.14

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation