Reflected XSS Vulnerability in YITH WooCommerce Product Add-Ons

CVE-2024-47367
7.1HIGH

Key Information

Vendor
Yith
Status
Yith WooCommerce Product Add-ons
Vendor
CVE Published:
6 October 2024

Summary

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in YITH YITH WooCommerce Product Add-Ons allows Reflected XSS.This issue affects YITH WooCommerce Product Add-Ons: from n/a through 4.13.0.

Affected Version(s)

YITH WooCommerce Product Add-Ons <= 4.13.0

CVSS V3.1

Score:
7.1
Severity:
HIGH
Confidentiality:
Low
Integrity:
Low
Availability:
Low
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
Required
Scope:
Changed

Timeline

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database

Credit

Le Ngoc Anh (Patchstack Alliance)
.