The Integration of Moneybird for WooCommerce WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the error_description parameter found in the ~/templates/wcmb-admin.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 2.1.1.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2021-09-09T00:00:00

Updated: 2021-09-10T13:32:55

Reserved: 2021-08-09T00:00:00


Link: CVE-2021-38349

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-09-10T14:15:10.540

Modified: 2021-09-21T14:18:20.437


Link: CVE-2021-38349

JSON object: View

cve-icon Redhat Information

No data.

CWE