WordPress.WooCommerce.Plugin.Order.Notes.XSS

description-logoDescription

This indicates an attack attempt to exploit a Cross-Site Scripting vulnerability in WordPress WooCommerce Plugin, which is discovered by Fortinet's FortiGuard Labs.
The vulnerability is due to insufficient sanitizing of user-supplied inputs in the application. A remote attacker may be able to exploit this to inject malicious script code into the web pages generated by WooCommerce Plugin. When an unsuspecting victim views these crafted web pages via a web browser, the injected script code will be automatically executed.

affected-products-logoAffected Products

WooCommerce Plug-in version 2.3.5 and before.

Impact logoImpact

System Compromise: Remote attackers can execute arbitrary script code in the context of the affected site.

recomended-action-logoRecommended Actions

Apply the latest update from the vendor.
https://wordpress.org/plugins/woocommerce/changelog/

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-06-07 14.628 Severity:high:medium