PPOM for WooCommerce <= 32.0.20 - Unauthenticated Content Injection Vulnerability

5.3
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVE CVE-2024-35728
CVSS 5.3 (Medium)
Publicly Published June 6, 2024
Last Updated June 12, 2024
Researcher Phill Sav (Savphill)

Description

The Product Addons & Fields for WooCommerce plugin for WordPress is vulnerable to Content Injection in all versions up to, and including, 32.0.20. This is due to the plugin not properly validating a field that can be updated. This makes it possible for unauthenticated attackers to inject arbitrary content.

References

Share

Vulnerability Details for Product Addons & Fields for WooCommerce

Software Type Plugin
Software Slug woocommerce-product-addon (view on wordpress.org)
Patched? Yes
Remediation Update to version 32.0.21, or a newer patched version
Affected Version
  • <= 32.0.20
Patched Version
  • 32.0.21

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation