WooCommerce Anti-Fraud <= 3.2 - Insecure Direct Object Reference

5.4
Authorization Bypass Through User-Controlled Key
CVSS 5.4 (Medium)
Publicly Published November 22, 2020
Last Updated January 22, 2024
Researcher Brian Henry

Description

The WooCommerce Anti-Fraud plugin for WordPress is vulnerable to Insecure Direct Object Reference (IDOR) due to insufficient user validation on the paypal_verification() function in versions up to, and including, 3.2. This makes it possible for unauthenticated attackers to change any user's order status.

References

Share

Vulnerability Details for WooCommerce Anti-Fraud

Software Type Plugin
Software Slug woocommerce-anti-fraud
Patched? Yes
Remediation Update to version 3.3, or a newer patched version
Affected Version
  • <= 3.2
Patched Version
  • 3.3

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation