Skip to main content

CVE-2023-7151: CWE-79 Cross-Site Scripting (XSS) in Unknown Product Enquiry for WooCommerce

Medium
VulnerabilityCVE-2023-7151cvecve-2023-7151cwe-79
Published: Tue Jan 16 2024 (01/16/2024, 15:57:52 UTC)
Source: CVE Database V5
Vendor/Project: Unknown
Product: Product Enquiry for WooCommerce

Description

The Product Enquiry for WooCommerce WordPress plugin before 3.2 does not sanitise and escape the page parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

AI-Powered Analysis

AILast updated: 07/03/2025, 17:12:47 UTC

Technical Analysis

CVE-2023-7151 is a reflected Cross-Site Scripting (XSS) vulnerability identified in the Product Enquiry for WooCommerce WordPress plugin versions prior to 3.2. The vulnerability arises because the plugin fails to properly sanitize and escape the 'page' parameter before reflecting it back within an HTML attribute. This improper handling allows an attacker to inject malicious JavaScript code that executes in the context of the victim's browser. Since the vulnerability is reflected, it requires the victim to click on a crafted URL containing the malicious payload. The impact is particularly severe when high-privilege users such as administrators are targeted, as the injected script could hijack their session, steal cookies, or perform actions on their behalf within the WordPress admin interface. The CVSS 3.1 base score is 6.1 (medium severity), reflecting that the attack vector is network-based, requires no privileges but does require user interaction, and has a scope change with limited confidentiality and integrity impact but no availability impact. No known exploits are currently reported in the wild, but the vulnerability is publicly disclosed and should be addressed promptly. The lack of patch links suggests that a fixed version (3.2 or later) is available but not linked here. This vulnerability is a classic example of CWE-79, where improper input validation leads to client-side code injection, posing risks of session hijacking, defacement, or privilege escalation via social engineering.

Potential Impact

For European organizations using WooCommerce with the vulnerable Product Enquiry plugin, this vulnerability poses a tangible risk to website integrity and administrative security. Attackers could craft URLs that, when visited by site administrators or privileged users, execute malicious scripts capable of stealing authentication tokens or performing unauthorized administrative actions. This could lead to data leakage, unauthorized changes to e-commerce settings, or further compromise of the WordPress environment. Given WooCommerce's popularity in Europe for online retail, especially among SMEs, exploitation could disrupt business operations, damage customer trust, and lead to regulatory compliance issues under GDPR if personal data is exposed. The reflected nature of the XSS means phishing or social engineering campaigns could be used to lure administrators into clicking malicious links, increasing the attack surface. Although no active exploitation is reported, the public disclosure increases the risk of opportunistic attacks. Organizations with high-value e-commerce platforms or sensitive customer data are particularly at risk.

Mitigation Recommendations

European organizations should immediately verify if their WooCommerce installations use the Product Enquiry plugin and confirm the version. Upgrading to version 3.2 or later, where the vulnerability is fixed, is the primary mitigation. If immediate upgrade is not feasible, implementing Web Application Firewall (WAF) rules to detect and block suspicious 'page' parameter inputs containing script tags or typical XSS payloads can reduce risk. Administrators should be trained to recognize phishing attempts involving suspicious URLs. Additionally, enforcing Content Security Policy (CSP) headers can help mitigate the impact of injected scripts by restricting script execution sources. Regular security audits of WordPress plugins and monitoring for unusual admin activity are recommended. Finally, disabling or removing unused plugins reduces the attack surface.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
WPScan
Date Reserved
2023-12-28T10:26:09.076Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 683dbfa6182aa0cae24982e9

Added to database: 6/2/2025, 3:13:42 PM

Last enriched: 7/3/2025, 5:12:47 PM

Last updated: 8/14/2025, 4:06:45 AM

Views: 14

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats