Skip to content

WooCommerce Cross-Site Request Forgery (CSRF)

High severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jan 10, 2024

Package

composer woocommerce/woocommerce (Composer)

Affected versions

< 3.6.5

Patched versions

3.6.5

Description

WooCommerce before 3.6.5, when it handles CSV imports of products, has a cross-site request forgery (CSRF) issue with resultant stored cross-site scripting (XSS) via includes/admin/importers/class-wc-product-csv-importer-controller.php.

References

Published by the National Vulnerability Database Jun 19, 2020
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jan 10, 2024
Last updated Jan 10, 2024

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2019-20891

GHSA ID

GHSA-rcmf-88p4-9wrg
Checking history
See something to contribute? Suggest improvements for this vulnerability.