Product Feed PRO for WooCommerce <= 11.0.6 - Settings Update to Stored Cross-Site Scripting

5.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2021-24974
CVSS 5.4 (Medium)
Publicly Published December 23, 2021
Last Updated January 22, 2024
Researcher Krzysztof Zając - CERT PL

Description

The Product Feed PRO for WooCommerce WordPress plugin before 11.0.7 does not have authorization and CSRF check in some of its AJAX actions, allowing any authenticated users to call then, which could lead to Stored Cross-Site Scripting issue (which will be triggered in the admin dashboard) due to the lack of escaping.

References

Share

1 affected software package

Software Type Plugin
Software Slug woo-product-feed-pro (view on wordpress.org)
Patched? Yes
Remediation Update to version 11.0.7, or a newer patched version
Affected Version
  • < 11.0.7
Patched Version
  • 11.0.7

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation