• caglararli@hotmail.com
  • 05386281520

CVE-2023-0079 | WooCommerce Customer Reviews Plugin up to 5.16.x on WordPress Shortcode Attribute cross site scripting

Çağlar Arlı      -    11 Views

CVE-2023-0079 | WooCommerce Customer Reviews Plugin up to 5.16.x on WordPress Shortcode Attribute cross site scripting

A vulnerability was found in WooCommerce Customer Reviews Plugin up to 5.16.x on WordPress and classified as problematic. Affected by this issue is some unknown functionality of the component Shortcode Attribute Handler. The manipulation leads to cross site scripting. This vulnerability is handled as CVE-2023-0079. The attack may be launched remotely. There is no exploit available. It is recommended to upgrade the affected component.