// For flags

CVE-2023-32746

WordPress WooCommerce Brands Plugin <= 1.6.45 is vulnerable to Cross Site Scripting (XSS)

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in WooCommerce WooCommerce Brands plugin <= 1.6.45 versions.

Se ha identificado una vulnerabilidad de Cross-Site Scripting (XSS) Almacenada en el plugin WooCommerce Brands de WooCommerce, la cual afecta a las versiones 1.6.45 e inferiores. Para explotar estar vulnerabilidad hace falta estar autenticado y con permisos de colaborador o superior.

The WooCommerce Brands plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's '[product_brand]' shortcode in versions up to, and including, 1.6.45 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

*Credits: Rafie Muhammad (Patchstack)
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-05-12 CVE Reserved
  • 2023-05-15 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-09-05 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
  • CAPEC-592: Stored XSS
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Woocommerce
Search vendor "Woocommerce"
Woocommerce Brands
Search vendor "Woocommerce" for product "Woocommerce Brands"
<= 1.6.45
Search vendor "Woocommerce" for product "Woocommerce Brands" and version " <= 1.6.45"
wordpress
Affected