// For flags

CVE-2024-1743

WooCommerce Customers Manager < 29.8 - Reflected XSS

Severity Score

5.9
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

The WooCommerce Customers Manager WordPress plugin before 29.8 does not sanitise and escape various parameters before outputting them back in pages and attributes, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

El complemento de WordPress WooCommerce Customers Manager anterior a la versión 29.8 no sanitiza ni escapa de varios parámetros antes de devolverlos a páginas y atributos, lo que genera Cross-Site Scripting Reflejado que podría usarse contra usuarios con privilegios elevados, como administradores.

The WooCommerce Customers Manager plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in all versions up to 29.8 (exclusive) due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.

*Credits: Erwan LR (WPScan), WPScan
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
Poc
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-02-22 CVE Reserved
  • 2024-04-03 CVE Published
  • 2024-04-24 EPSS Updated
  • 2024-08-01 CVE Updated
  • 2024-08-01 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Unknown
Search vendor "Unknown"
WooCommerce Customers Manager
Search vendor "Unknown" for product "WooCommerce Customers Manager"
< 29.8
Search vendor "Unknown" for product "WooCommerce Customers Manager" and version " < 29.8"
en
Affected