Facebook for WooCommerce <= 1.9.12 - Cross-Site Request Forgery allowing Option Update

8.8
Cross-Site Request Forgery (CSRF)
CVE CVE-2019-15841
CVSS 8.8 (High)
Publicly Published June 18, 2019
Last Updated January 31, 2023

Description

The facebook-for-woocommerce plugin before 1.9.15 for WordPress has CSRF via ajax_woo_infobanner_post_click, ajax_woo_infobanner_post_xout, or ajax_fb_toggle_visibility.

References

Share

Vulnerability Details for Facebook for WooCommerce

Software Type Plugin
Software Slug facebook-for-woocommerce (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.9.15, or a newer patched version
Affected Version
  • <= 1.9.12
Patched Version
  • 1.9.15

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation