Vulnerabilities > Woocommerce > Paypal Checkout Payment Gateway > 1.6.8

DATE CVE VULNERABILITY TITLE RISK
2019-03-21 CVE-2019-7441 Unspecified vulnerability in Woocommerce Paypal Checkout Payment Gateway 1.6.8
cgi-bin/webscr?cmd=_cart in the WooCommerce PayPal Checkout Payment Gateway plugin 1.6.8 for WordPress allows Parameter Tampering in an amount parameter (such as amount_1), as demonstrated by purchasing an item for lower than the intended price.
network
low complexity
woocommerce
6.5