WooCommerce Subscriptions < 2.6.3 - Stored Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2019-18834
CVSS 6.1 (Medium)
Publicly Published March 11, 2019
Last Updated January 22, 2024

Description

Persistent XSS in the WooCommerce Subscriptions plugin before 2.6.3 for WordPress allows remote attackers to execute arbitrary JavaScript because Billing Details are mishandled in WCS_Admin_Post_Types in class-wcs-admin-post-types.php.

References

Share

Vulnerability Details for WooCommerce Subscription

Software Type Plugin
Software Slug woocommerce-subscriptions
Patched? Yes
Remediation Update to version 2.6.3, or a newer patched version
Affected Version
  • < 2.6.3
Patched Version
  • 2.6.3

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation