Vulnerabilities > CVE-2021-24928 - Unspecified vulnerability in Rearrange Woocommerce products Project Rearrange Woocommerce products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
HIGH
Availability impact
NONE

Summary

The Rearrange Woocommerce Products WordPress plugin before 3.0.8 does not have proper access controls in the save_all_order AJAX action, nor validation and escaping when inserting user data in SQL statement, leading to an SQL injection, and allowing any authenticated user, such as subscriber, to modify arbitrary post content (for example with an XSS payload), as well as exfiltrate any data by copying it to another post.

Vulnerable Configurations

Part Description Count
Application
Rearrange_Woocommerce_Products_Project
21