Skip to main content

CVE-2023-0079: CWE-79 Cross-Site Scripting (XSS) in Unknown Customer Reviews for WooCommerce

Medium
VulnerabilityCVE-2023-0079cvecve-2023-0079cwe-79
Published: Tue Jan 16 2024 (01/16/2024, 15:54:58 UTC)
Source: CVE Database V5
Vendor/Project: Unknown
Product: Customer Reviews for WooCommerce

Description

The Customer Reviews for WooCommerce WordPress plugin before 5.17.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.

AI-Powered Analysis

AILast updated: 07/03/2025, 16:27:59 UTC

Technical Analysis

CVE-2023-0079 is a medium-severity stored Cross-Site Scripting (XSS) vulnerability affecting the Customer Reviews for WooCommerce WordPress plugin versions prior to 5.17.0. The vulnerability arises because the plugin fails to properly validate and escape certain shortcode attributes before rendering them on pages or posts where the shortcode is embedded. This flaw allows users with at least contributor-level privileges to inject malicious JavaScript code that is stored persistently and executed in the context of other users viewing the affected pages. The vulnerability is classified under CWE-79, which covers improper neutralization of input leading to XSS. The CVSS v3.1 base score is 5.4, reflecting a medium impact with network attack vector, low attack complexity, requiring privileges (PR:L), user interaction (UI:R), and scope change (S:C). The impact includes limited confidentiality and integrity loss but no availability impact. Exploitation requires an authenticated user with contributor or higher privileges, which means attackers must have some level of access to the WordPress site, but not necessarily administrative rights. The vulnerability can lead to session hijacking, defacement, or redirection attacks, potentially compromising site visitors or administrators. No known exploits in the wild have been reported as of the publication date. The issue is specific to the shortcode attribute handling in the plugin and can be mitigated by proper input validation and output escaping in the plugin code. No official patch links were provided in the data, but upgrading to version 5.17.0 or later is implied to resolve the issue.

Potential Impact

For European organizations using WooCommerce with the Customer Reviews plugin, this vulnerability poses a risk primarily to the integrity and confidentiality of their web platforms. Attackers with contributor-level access could inject malicious scripts that execute in the browsers of administrators or other users, potentially leading to credential theft, unauthorized actions, or defacement. This could damage brand reputation, lead to data breaches involving customer information, and disrupt e-commerce operations. Since WooCommerce is widely used by small and medium enterprises across Europe for online retail, exploitation could affect a broad range of sectors including retail, services, and hospitality. The requirement for authenticated access limits the attack surface but insider threats or compromised contributor accounts increase risk. The vulnerability could also be leveraged as a foothold for further attacks within the organization’s network. Given the interconnected nature of e-commerce platforms and payment processing, successful exploitation could have cascading effects on customer trust and regulatory compliance under GDPR, especially if personal data is exposed or manipulated.

Mitigation Recommendations

European organizations should immediately verify the version of the Customer Reviews for WooCommerce plugin in use and upgrade to version 5.17.0 or later where this vulnerability is fixed. If upgrading is not immediately possible, implement strict role-based access controls to limit contributor-level permissions and monitor for suspicious activity from these accounts. Employ Web Application Firewalls (WAFs) with rules to detect and block typical XSS payloads targeting shortcode parameters. Conduct regular security audits and code reviews of custom shortcodes or plugins that interact with user input. Educate content contributors about the risks of injecting untrusted content. Additionally, implement Content Security Policy (CSP) headers to restrict script execution sources, reducing the impact of potential XSS attacks. Logging and alerting on unusual shortcode usage or script injections can help detect exploitation attempts early. Finally, maintain regular backups and incident response plans tailored to web application compromises.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
WPScan
Date Reserved
2023-01-05T08:26:53.723Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 683dc31f182aa0cae24a04ea

Added to database: 6/2/2025, 3:28:31 PM

Last enriched: 7/3/2025, 4:27:59 PM

Last updated: 7/28/2025, 5:32:25 PM

Views: 9

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats